Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 08:18

General

  • Target

    file.exe

  • Size

    284KB

  • MD5

    a57f8d835e4ee44ece456f153afea53e

  • SHA1

    ce249eb9807503c011b88871edb19f9a31dca673

  • SHA256

    daefa1992110b9e7aadbf7364e36e621e389a3b92ea9f6b4f3c4debe9f7cc7d8

  • SHA512

    6e8ef4495eee6cbb3d67cb22e5c9a7b113e36d28164004ca34be58e8e4cb241c0a4fd90669607440e42f58ced5abf3c118222816fb2d38a7ad025cf1852df4ec

  • SSDEEP

    3072:j7vXDy9uQr23hL/pD+JW+ge5rcfvfr+A9QZrqLy3KT15thsK0Kl+qC6TZw:j7vXxL/pD+Jzgt/6/q2aTx3tli6dw

Malware Config

Extracted

Family

systembc

C2

144.76.223.74:443

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4912
  • C:\Users\Admin\AppData\Local\Temp\1B5.exe
    C:\Users\Admin\AppData\Local\Temp\1B5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Aupsoyqaypedu.dll,start
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 22767
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 480
      2⤵
      • Program crash
      PID:4636
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3164 -ip 3164
    1⤵
      PID:2440
    • C:\Users\Admin\AppData\Local\Temp\D1E7.exe
      C:\Users\Admin\AppData\Local\Temp\D1E7.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        2⤵
        • Executes dropped EXE
        PID:4356
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3364
      • C:\Users\Admin\AppData\Local\Temp\19FD.exe
        C:\Users\Admin\AppData\Local\Temp\19FD.exe
        1⤵
        • Executes dropped EXE
        PID:5012
      • C:\Users\Admin\AppData\Roaming\rjtebaw
        C:\Users\Admin\AppData\Roaming\rjtebaw
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\19FD.exe
        Filesize

        284KB

        MD5

        8e8cc48e57ee82729cefb0123889b0a1

        SHA1

        bf28dea9cc985b46a14bef73e26efc8c0dd0cb8a

        SHA256

        246cbf813e7b9436404dafbeb74647098f74a7c7159a24221f01030e3fbceff1

        SHA512

        26ee546639e29b051dd2234a74c6f33479901bfc3a51ff9f948404f33cc5e06a3d32690032ca7feb59c03f64db1dc47cde5080f2fa39c9e6837a109be5c78aab

      • C:\Users\Admin\AppData\Local\Temp\19FD.exe
        Filesize

        284KB

        MD5

        8e8cc48e57ee82729cefb0123889b0a1

        SHA1

        bf28dea9cc985b46a14bef73e26efc8c0dd0cb8a

        SHA256

        246cbf813e7b9436404dafbeb74647098f74a7c7159a24221f01030e3fbceff1

        SHA512

        26ee546639e29b051dd2234a74c6f33479901bfc3a51ff9f948404f33cc5e06a3d32690032ca7feb59c03f64db1dc47cde5080f2fa39c9e6837a109be5c78aab

      • C:\Users\Admin\AppData\Local\Temp\1B5.exe
        Filesize

        3.6MB

        MD5

        fc89e67a998341ef091bd0fde19e43cd

        SHA1

        c6ae898d9adc650df9d0a744ca19f05889cdb76e

        SHA256

        79ac314ef801c6a26b9b8ce2cadca4bf7a43d90fb325e13f1de9726db35437f0

        SHA512

        c0fce1ce873f31e2e79d66b60493a6077988ae0792657b092627c1090b2e91c20f593c9d6add673868d66f18263145c45469459b807dfc154ffe7174073a4096

      • C:\Users\Admin\AppData\Local\Temp\1B5.exe
        Filesize

        3.6MB

        MD5

        fc89e67a998341ef091bd0fde19e43cd

        SHA1

        c6ae898d9adc650df9d0a744ca19f05889cdb76e

        SHA256

        79ac314ef801c6a26b9b8ce2cadca4bf7a43d90fb325e13f1de9726db35437f0

        SHA512

        c0fce1ce873f31e2e79d66b60493a6077988ae0792657b092627c1090b2e91c20f593c9d6add673868d66f18263145c45469459b807dfc154ffe7174073a4096

      • C:\Users\Admin\AppData\Local\Temp\Aupsoyqaypedu.dll
        Filesize

        4.3MB

        MD5

        40abd6ee521ca73a6a39370e4348322e

        SHA1

        c8c9c89215eb4b11e5a08357b6307c0ca3a6bda7

        SHA256

        fb2c46015fc4aa64d6dc197570000d981ace277d46ac096b5479639b436fb307

        SHA512

        36c8c14c6c7af48fc0172b33c916c5d5d6b2370b60a28883c6d2dc7f251f0b6abe8b72798b0dddf1ba2dc0b66e59dbc257e2b85747e7eb537a9d4cfb245c94b9

      • C:\Users\Admin\AppData\Local\Temp\Aupsoyqaypedu.dll
        Filesize

        4.3MB

        MD5

        40abd6ee521ca73a6a39370e4348322e

        SHA1

        c8c9c89215eb4b11e5a08357b6307c0ca3a6bda7

        SHA256

        fb2c46015fc4aa64d6dc197570000d981ace277d46ac096b5479639b436fb307

        SHA512

        36c8c14c6c7af48fc0172b33c916c5d5d6b2370b60a28883c6d2dc7f251f0b6abe8b72798b0dddf1ba2dc0b66e59dbc257e2b85747e7eb537a9d4cfb245c94b9

      • C:\Users\Admin\AppData\Local\Temp\D1E7.exe
        Filesize

        1.8MB

        MD5

        7aca913279c053180d4a033dc35f33f7

        SHA1

        f5d580d11f08cc3815b9ee326d6aeb5742919de6

        SHA256

        1063dbd630ff2a5917a3f66fca581c5742172d2fdb8e6f7c2cfa6d68fdd90420

        SHA512

        6c47d97a68b495c5e2fae8e2d64f6f7b17bc8225ed1bdb17d255a1425cbf462537d431dfad2939e27efe6a008d4206f109a468179a08d6039729f91456cb7041

      • C:\Users\Admin\AppData\Local\Temp\D1E7.exe
        Filesize

        1.8MB

        MD5

        7aca913279c053180d4a033dc35f33f7

        SHA1

        f5d580d11f08cc3815b9ee326d6aeb5742919de6

        SHA256

        1063dbd630ff2a5917a3f66fca581c5742172d2fdb8e6f7c2cfa6d68fdd90420

        SHA512

        6c47d97a68b495c5e2fae8e2d64f6f7b17bc8225ed1bdb17d255a1425cbf462537d431dfad2939e27efe6a008d4206f109a468179a08d6039729f91456cb7041

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        Filesize

        349.0MB

        MD5

        4cc13efca63f31fa358de5916322a798

        SHA1

        4251b2d1a4baaece3b6a16d20981819e798f4247

        SHA256

        bd9fec8cc6f7c5cd121e3f4408b3fc8921126d0e0ae76cdfb7666c6dba7f2bdd

        SHA512

        8e1b55acd02b57e461577f273b71892ff1e0250881b5be0f7fbe7c1d367359dd677e530ba49218f3833c504c3b59ae8749b46e1dc45d373eaddf5c908ef1c657

      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
        Filesize

        343.0MB

        MD5

        aa76021f113901b2c4f5e55acf705145

        SHA1

        e7471443c0fd19457f5d3b5bd510db80392012a9

        SHA256

        1da7401e8b1f1cda5cf5470d41863be291881bef480b707f64ca2afa92bedea1

        SHA512

        5058cfdf8915fff0f30e7b4f98703d880833593eea9ccf633e09686158f1967feb67c3439325a35a891c42bdc9d1391dc44c691be97131231531d3e28b0ca93f

      • C:\Users\Admin\AppData\Roaming\rjtebaw
        Filesize

        284KB

        MD5

        a57f8d835e4ee44ece456f153afea53e

        SHA1

        ce249eb9807503c011b88871edb19f9a31dca673

        SHA256

        daefa1992110b9e7aadbf7364e36e621e389a3b92ea9f6b4f3c4debe9f7cc7d8

        SHA512

        6e8ef4495eee6cbb3d67cb22e5c9a7b113e36d28164004ca34be58e8e4cb241c0a4fd90669607440e42f58ced5abf3c118222816fb2d38a7ad025cf1852df4ec

      • C:\Users\Admin\AppData\Roaming\rjtebaw
        Filesize

        284KB

        MD5

        a57f8d835e4ee44ece456f153afea53e

        SHA1

        ce249eb9807503c011b88871edb19f9a31dca673

        SHA256

        daefa1992110b9e7aadbf7364e36e621e389a3b92ea9f6b4f3c4debe9f7cc7d8

        SHA512

        6e8ef4495eee6cbb3d67cb22e5c9a7b113e36d28164004ca34be58e8e4cb241c0a4fd90669607440e42f58ced5abf3c118222816fb2d38a7ad025cf1852df4ec

      • memory/308-147-0x00000000037B0000-0x00000000042EF000-memory.dmp
        Filesize

        11.2MB

      • memory/308-160-0x00000000037B0000-0x00000000042EF000-memory.dmp
        Filesize

        11.2MB

      • memory/308-146-0x00000000037B0000-0x00000000042EF000-memory.dmp
        Filesize

        11.2MB

      • memory/308-142-0x0000000000000000-mapping.dmp
      • memory/308-148-0x00000000037B0000-0x00000000042EF000-memory.dmp
        Filesize

        11.2MB

      • memory/308-149-0x00000000043F0000-0x0000000004530000-memory.dmp
        Filesize

        1.2MB

      • memory/308-150-0x00000000043F0000-0x0000000004530000-memory.dmp
        Filesize

        1.2MB

      • memory/308-151-0x00000000043F0000-0x0000000004530000-memory.dmp
        Filesize

        1.2MB

      • memory/308-152-0x00000000043F0000-0x0000000004530000-memory.dmp
        Filesize

        1.2MB

      • memory/308-153-0x00000000043F0000-0x0000000004530000-memory.dmp
        Filesize

        1.2MB

      • memory/308-154-0x00000000043F0000-0x0000000004530000-memory.dmp
        Filesize

        1.2MB

      • memory/1340-167-0x0000000000400000-0x0000000000803000-memory.dmp
        Filesize

        4.0MB

      • memory/1340-166-0x0000000000400000-0x0000000000803000-memory.dmp
        Filesize

        4.0MB

      • memory/1340-161-0x0000000000000000-mapping.dmp
      • memory/1340-179-0x0000000000400000-0x0000000000803000-memory.dmp
        Filesize

        4.0MB

      • memory/1340-164-0x00000000025BE000-0x0000000002768000-memory.dmp
        Filesize

        1.7MB

      • memory/1340-165-0x0000000002770000-0x0000000002B40000-memory.dmp
        Filesize

        3.8MB

      • memory/3164-145-0x0000000000400000-0x00000000008E9000-memory.dmp
        Filesize

        4.9MB

      • memory/3164-136-0x0000000000000000-mapping.dmp
      • memory/3164-139-0x000000000261B000-0x0000000002999000-memory.dmp
        Filesize

        3.5MB

      • memory/3164-140-0x00000000029A0000-0x0000000002E7D000-memory.dmp
        Filesize

        4.9MB

      • memory/3164-141-0x0000000000400000-0x00000000008E9000-memory.dmp
        Filesize

        4.9MB

      • memory/3672-155-0x00007FF6B0A06890-mapping.dmp
      • memory/3672-157-0x00000000009D0000-0x0000000000C64000-memory.dmp
        Filesize

        2.6MB

      • memory/3672-158-0x000001C5CA740000-0x000001C5CA880000-memory.dmp
        Filesize

        1.2MB

      • memory/3672-156-0x000001C5CA740000-0x000001C5CA880000-memory.dmp
        Filesize

        1.2MB

      • memory/3672-159-0x000001C5C8CF0000-0x000001C5C8F95000-memory.dmp
        Filesize

        2.6MB

      • memory/4048-180-0x00000000006C8000-0x00000000006DB000-memory.dmp
        Filesize

        76KB

      • memory/4048-182-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/4048-181-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/4356-187-0x0000000000400000-0x0000000000803000-memory.dmp
        Filesize

        4.0MB

      • memory/4356-186-0x0000000000400000-0x0000000000803000-memory.dmp
        Filesize

        4.0MB

      • memory/4356-185-0x000000000247B000-0x0000000002625000-memory.dmp
        Filesize

        1.7MB

      • memory/4356-173-0x0000000000000000-mapping.dmp
      • memory/4912-134-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/4912-132-0x0000000000559000-0x000000000056C000-memory.dmp
        Filesize

        76KB

      • memory/4912-133-0x0000000000510000-0x0000000000519000-memory.dmp
        Filesize

        36KB

      • memory/4912-135-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/5012-176-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/5012-183-0x0000000000649000-0x000000000065C000-memory.dmp
        Filesize

        76KB

      • memory/5012-184-0x0000000000620000-0x0000000000623000-memory.dmp
        Filesize

        12KB

      • memory/5012-172-0x0000000000620000-0x0000000000623000-memory.dmp
        Filesize

        12KB

      • memory/5012-171-0x0000000000649000-0x000000000065C000-memory.dmp
        Filesize

        76KB

      • memory/5012-168-0x0000000000000000-mapping.dmp