Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 15:10

General

  • Target

    69ee6e56b921740b25218f8b5afc04a87fbdae0fc447bfe2d2af2f034d09ceb1.exe

  • Size

    308KB

  • MD5

    5385d78d03053029eb104fe6a6b0e3c5

  • SHA1

    a11cc1414e01722665ec825a348e093f5f4172d6

  • SHA256

    69ee6e56b921740b25218f8b5afc04a87fbdae0fc447bfe2d2af2f034d09ceb1

  • SHA512

    b17bd60da1516ac587e9ff89cc3591fe4f5592509bd9d4cdb9ee467929706213a7e9a493f6de700afc5aff4d491c7bb982671ec6e253f50f298fec34d4574df2

  • SSDEEP

    6144:D+LY7AWgq69+wC7/fVzY49/CJTk637eQfnd5JWB5:C0V69+Z7f5F9CJb7d5J4

Malware Config

Extracted

Family

systembc

C2

89.185.85.249:443

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69ee6e56b921740b25218f8b5afc04a87fbdae0fc447bfe2d2af2f034d09ceb1.exe
    "C:\Users\Admin\AppData\Local\Temp\69ee6e56b921740b25218f8b5afc04a87fbdae0fc447bfe2d2af2f034d09ceb1.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:564
  • C:\Users\Admin\AppData\Local\Temp\25A8.exe
    C:\Users\Admin\AppData\Local\Temp\25A8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Rqdarrhtrsoihy.dll,start
      2⤵
      • Loads dropped DLL
      PID:4848
  • C:\Users\Admin\AppData\Local\Temp\9730.exe
    C:\Users\Admin\AppData\Local\Temp\9730.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
      2⤵
      • Executes dropped EXE
      PID:968
  • C:\Users\Admin\AppData\Local\Temp\BA3A.exe
    C:\Users\Admin\AppData\Local\Temp\BA3A.exe
    1⤵
    • Executes dropped EXE
    PID:4728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\25A8.exe
    Filesize

    3.1MB

    MD5

    293b672b6965e2abdde0135a9e8fe5f7

    SHA1

    3396993a3f12a120cfab22d9434906042100dff1

    SHA256

    adea63bab2fa164b61d007aa08c1e324fd6cfa1a8c4e0d9f89b7aa35512ab5bd

    SHA512

    ab456fce0cb7df10d6909c117afdbe050415ca961f42f64b98409b2da96922b665456ef96b07d223dbb671b377f82593bee16de34043d0462b767c098a1fff66

  • C:\Users\Admin\AppData\Local\Temp\25A8.exe
    Filesize

    3.1MB

    MD5

    293b672b6965e2abdde0135a9e8fe5f7

    SHA1

    3396993a3f12a120cfab22d9434906042100dff1

    SHA256

    adea63bab2fa164b61d007aa08c1e324fd6cfa1a8c4e0d9f89b7aa35512ab5bd

    SHA512

    ab456fce0cb7df10d6909c117afdbe050415ca961f42f64b98409b2da96922b665456ef96b07d223dbb671b377f82593bee16de34043d0462b767c098a1fff66

  • C:\Users\Admin\AppData\Local\Temp\9730.exe
    Filesize

    1.7MB

    MD5

    aa4ee37208c82f6e996fce2d7cfb34e3

    SHA1

    4d872e1cae159b3dbe169444848404414df3ef67

    SHA256

    d5b17ff473b347cbd7bd7d7a6ff8f5109bfb90d73bb9ab9856a019e8896fa4d5

    SHA512

    2e1eb937db4305874756d1663a00dbb7a72e139152a9c22d684b81a9e2cf48e1a60cc796268321f285c0116bcb3138e4ede6350151f959e0f1f8b60accfd35da

  • C:\Users\Admin\AppData\Local\Temp\9730.exe
    Filesize

    1.7MB

    MD5

    aa4ee37208c82f6e996fce2d7cfb34e3

    SHA1

    4d872e1cae159b3dbe169444848404414df3ef67

    SHA256

    d5b17ff473b347cbd7bd7d7a6ff8f5109bfb90d73bb9ab9856a019e8896fa4d5

    SHA512

    2e1eb937db4305874756d1663a00dbb7a72e139152a9c22d684b81a9e2cf48e1a60cc796268321f285c0116bcb3138e4ede6350151f959e0f1f8b60accfd35da

  • C:\Users\Admin\AppData\Local\Temp\BA3A.exe
    Filesize

    308KB

    MD5

    08e663df29f23985602f559a7a3d1add

    SHA1

    0449286f8e958ed4320fd603637f5044f5e3b9dc

    SHA256

    0a6087233375cdd41f63f59247f52382cd852cfea7d9ca2d01e6eb3c3d6ce03c

    SHA512

    24f393c672e89b2ff43efa5d07005e85e7aef4a2d256df35256c7c0e60d79c0e729d7af0978ceea1c949b5a67b66220a485af29f233915f4a718e834823ba0e7

  • C:\Users\Admin\AppData\Local\Temp\BA3A.exe
    Filesize

    308KB

    MD5

    08e663df29f23985602f559a7a3d1add

    SHA1

    0449286f8e958ed4320fd603637f5044f5e3b9dc

    SHA256

    0a6087233375cdd41f63f59247f52382cd852cfea7d9ca2d01e6eb3c3d6ce03c

    SHA512

    24f393c672e89b2ff43efa5d07005e85e7aef4a2d256df35256c7c0e60d79c0e729d7af0978ceea1c949b5a67b66220a485af29f233915f4a718e834823ba0e7

  • C:\Users\Admin\AppData\Local\Temp\Rqdarrhtrsoihy.dll
    Filesize

    4.3MB

    MD5

    de421ef18c435ffca4423b25067a7f21

    SHA1

    1d7e3fbee18e6b396f92c70c987d558cdf5904d0

    SHA256

    e2172b47aad95d687ffdb469e10a7935907693cd436bf767b8dd2324897fc9bc

    SHA512

    63da2ce5c228834e5463795c8f87f58376911a2f7bb3c57ad6a65564ab674e2b400dbbeeb2f90535a98ca3b480765da319cd60a484443f835ca5691c685ef54d

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    452.3MB

    MD5

    a1c24497287db858e8a9e3ef6a1583d9

    SHA1

    cd4fbe2275a6fd097007a397cee7519dfac3c1d5

    SHA256

    451f9be7d58f63b6ce003c20a89732fb9b15d9cce2bca5b1651ada2714195f77

    SHA512

    d27e754e74ddc5deb71dfb1751893d8579998cf0707a0131833a6129e3b4ced2ae951bae3877861d824ba524c18b7f0dbc25172be89ab9d7f5e19adbdda4cfde

  • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
    Filesize

    441.4MB

    MD5

    6df9b59b1a7d3dba42e1f05bb9e50ed5

    SHA1

    e91345c00d55772a2e328867a255fe390ce5e9e2

    SHA256

    9ee9531bfb463e505631697d9022933977e4b13d1cdae5dc4983eb0bd3d520ce

    SHA512

    61716136f2bbe6021f6501b9f216640af206baee0d3583fdcadb376a82aff491d00ea1a93aa18dd4daa411360fe3d102760597b0c5794e1220c07721b4fd2c28

  • \Users\Admin\AppData\Local\Temp\Rqdarrhtrsoihy.dll
    Filesize

    4.3MB

    MD5

    de421ef18c435ffca4423b25067a7f21

    SHA1

    1d7e3fbee18e6b396f92c70c987d558cdf5904d0

    SHA256

    e2172b47aad95d687ffdb469e10a7935907693cd436bf767b8dd2324897fc9bc

    SHA512

    63da2ce5c228834e5463795c8f87f58376911a2f7bb3c57ad6a65564ab674e2b400dbbeeb2f90535a98ca3b480765da319cd60a484443f835ca5691c685ef54d

  • \Users\Admin\AppData\Local\Temp\Rqdarrhtrsoihy.dll
    Filesize

    4.3MB

    MD5

    de421ef18c435ffca4423b25067a7f21

    SHA1

    1d7e3fbee18e6b396f92c70c987d558cdf5904d0

    SHA256

    e2172b47aad95d687ffdb469e10a7935907693cd436bf767b8dd2324897fc9bc

    SHA512

    63da2ce5c228834e5463795c8f87f58376911a2f7bb3c57ad6a65564ab674e2b400dbbeeb2f90535a98ca3b480765da319cd60a484443f835ca5691c685ef54d

  • memory/564-144-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-151-0x000000000085C000-0x0000000000872000-memory.dmp
    Filesize

    88KB

  • memory/564-131-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-132-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-133-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-134-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-135-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-136-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-137-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-138-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-140-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-139-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-141-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-142-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-143-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-129-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-145-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-146-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-147-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-148-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-149-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-130-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-150-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-153-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-154-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/564-152-0x00000000007E0000-0x00000000007E9000-memory.dmp
    Filesize

    36KB

  • memory/564-155-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-156-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-157-0x000000000085C000-0x0000000000872000-memory.dmp
    Filesize

    88KB

  • memory/564-158-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/564-120-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-121-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-123-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-122-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-127-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-128-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-124-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-126-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/564-125-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/968-368-0x0000000000000000-mapping.dmp
  • memory/968-434-0x0000000002540000-0x00000000026F7000-memory.dmp
    Filesize

    1.7MB

  • memory/968-435-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/968-438-0x0000000002540000-0x00000000026F7000-memory.dmp
    Filesize

    1.7MB

  • memory/968-439-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/3024-184-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-168-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-187-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-188-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
    Filesize

    64KB

  • memory/3024-189-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-190-0x0000000001000000-0x0000000001010000-memory.dmp
    Filesize

    64KB

  • memory/3024-191-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/3024-192-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/3024-193-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/3024-222-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/3024-223-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/3024-161-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
    Filesize

    64KB

  • memory/3024-163-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-166-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-186-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-181-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-169-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-185-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-170-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-171-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-174-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-177-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-180-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-179-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3024-178-0x0000000000FF0000-0x0000000001000000-memory.dmp
    Filesize

    64KB

  • memory/3784-331-0x00000000027A0000-0x0000000002956000-memory.dmp
    Filesize

    1.7MB

  • memory/3784-335-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/3784-302-0x0000000000000000-mapping.dmp
  • memory/3784-340-0x0000000002960000-0x0000000002D30000-memory.dmp
    Filesize

    3.8MB

  • memory/3784-372-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/4320-198-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-204-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-243-0x0000000000400000-0x00000000007C3000-memory.dmp
    Filesize

    3.8MB

  • memory/4320-242-0x0000000002830000-0x0000000002BE7000-memory.dmp
    Filesize

    3.7MB

  • memory/4320-241-0x0000000002520000-0x0000000002830000-memory.dmp
    Filesize

    3.1MB

  • memory/4320-209-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-208-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-207-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-206-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-194-0x0000000000000000-mapping.dmp
  • memory/4320-205-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-249-0x0000000000400000-0x00000000007C3000-memory.dmp
    Filesize

    3.8MB

  • memory/4320-202-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-201-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-200-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-196-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-197-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4320-199-0x0000000077D60000-0x0000000077EEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4728-410-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/4728-408-0x0000000000590000-0x0000000000593000-memory.dmp
    Filesize

    12KB

  • memory/4728-437-0x00000000007CC000-0x00000000007E2000-memory.dmp
    Filesize

    88KB

  • memory/4728-406-0x00000000007CC000-0x00000000007E2000-memory.dmp
    Filesize

    88KB

  • memory/4728-341-0x0000000000000000-mapping.dmp
  • memory/4848-244-0x0000000000000000-mapping.dmp