Resubmissions

15-04-2024 11:39

240415-nshk9sdd73 10

15-04-2024 11:39

240415-nshahafg41 10

15-04-2024 11:39

240415-nsgnzadd72 10

15-04-2024 11:39

240415-nsf3fadd69 10

15-04-2024 11:39

240415-nsffxadd68 10

10-04-2024 05:03

240410-fpndcadd29 10

10-04-2024 05:02

240410-fph4madd28 10

10-04-2024 05:02

240410-fphsvsge5z 10

10-04-2024 05:02

240410-fphg4age5y 10

08-02-2023 19:06

230208-xr3z9aef82 10

Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 19:06

General

  • Target

    2579be109c1035cb96942951710020a8.exe

  • Size

    147KB

  • MD5

    2579be109c1035cb96942951710020a8

  • SHA1

    6987472967c8ce5e3d5fd6730a9da2964afacd10

  • SHA256

    a0a5ebd512b7685798ac966c0b05415df9eff585a79af11c9ff99d7aa17e2101

  • SHA512

    191ea3d7edc69f1cb9d1ec4967074667c5e1c6b02fdaa8bbc5a4414bf5ca00ccafadc49670c5b3065133915d78e482572545f1d0c8c3382e6a767c1f08a33a21

  • SSDEEP

    3072:9NuSXw/c4JHdNX8PAzCABaxg0r27f8EjQspDNJJAksa:9oSXw/hfNXmAzbYg02Ok

Score
10/10

Malware Config

Extracted

Family

systembc

C2

advertspace10.club:4044

logstat17.club:4044

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2579be109c1035cb96942951710020a8.exe
    "C:\Users\Admin\AppData\Local\Temp\2579be109c1035cb96942951710020a8.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1748
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {89D64EE3-5F28-4323-A461-536C6AAB0D6B} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\ProgramData\rweon\mbshmbh.exe
      C:\ProgramData\rweon\mbshmbh.exe start2
      2⤵
      • Executes dropped EXE
      PID:568
    • C:\ProgramData\rweon\mbshmbh.exe
      C:\ProgramData\rweon\mbshmbh.exe start2
      2⤵
      • Executes dropped EXE
      PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\rweon\mbshmbh.exe
    Filesize

    147KB

    MD5

    2579be109c1035cb96942951710020a8

    SHA1

    6987472967c8ce5e3d5fd6730a9da2964afacd10

    SHA256

    a0a5ebd512b7685798ac966c0b05415df9eff585a79af11c9ff99d7aa17e2101

    SHA512

    191ea3d7edc69f1cb9d1ec4967074667c5e1c6b02fdaa8bbc5a4414bf5ca00ccafadc49670c5b3065133915d78e482572545f1d0c8c3382e6a767c1f08a33a21

  • C:\ProgramData\rweon\mbshmbh.exe
    Filesize

    147KB

    MD5

    2579be109c1035cb96942951710020a8

    SHA1

    6987472967c8ce5e3d5fd6730a9da2964afacd10

    SHA256

    a0a5ebd512b7685798ac966c0b05415df9eff585a79af11c9ff99d7aa17e2101

    SHA512

    191ea3d7edc69f1cb9d1ec4967074667c5e1c6b02fdaa8bbc5a4414bf5ca00ccafadc49670c5b3065133915d78e482572545f1d0c8c3382e6a767c1f08a33a21

  • C:\ProgramData\rweon\mbshmbh.exe
    Filesize

    147KB

    MD5

    2579be109c1035cb96942951710020a8

    SHA1

    6987472967c8ce5e3d5fd6730a9da2964afacd10

    SHA256

    a0a5ebd512b7685798ac966c0b05415df9eff585a79af11c9ff99d7aa17e2101

    SHA512

    191ea3d7edc69f1cb9d1ec4967074667c5e1c6b02fdaa8bbc5a4414bf5ca00ccafadc49670c5b3065133915d78e482572545f1d0c8c3382e6a767c1f08a33a21

  • memory/568-67-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/568-63-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/568-65-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/568-60-0x0000000000000000-mapping.dmp
  • memory/568-64-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1284-68-0x0000000000000000-mapping.dmp
  • memory/1284-71-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1284-72-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1284-73-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1748-56-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1748-57-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1748-66-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1748-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1748-58-0x0000000001C10000-0x0000000001C44000-memory.dmp
    Filesize

    208KB

  • memory/1748-55-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB