Analysis

  • max time kernel
    1798s
  • max time network
    1801s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2023 13:03

General

  • Target

    b05920b00f2252b5060c6a6b0dbe4df78973754a8044598c65fc7ad60b498e66.exe

  • Size

    944KB

  • MD5

    c962299aa7f1294524a03cb2c7925f14

  • SHA1

    2c3a73a02cf691248c5ecaa1d2111f9b0c197713

  • SHA256

    b05920b00f2252b5060c6a6b0dbe4df78973754a8044598c65fc7ad60b498e66

  • SHA512

    9dd66ddce441cb20ca296ddc9ba9023c397ef27ca6974fec8f6bd5e0b12167154f91606a1216bc745d7aa8babcf1677c005120b8c56bb4ab8583a3a796f19d7b

  • SSDEEP

    24576:K5VTOzE3lI8hzkn1L2eEFk/6cXJ/dEI56q2A/Te:IcE1rzk1ahFYXJl75h1/T

Malware Config

Extracted

Family

systembc

C2

31.222.238.58:4280

192.168.1.28:4280

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b05920b00f2252b5060c6a6b0dbe4df78973754a8044598c65fc7ad60b498e66.exe
    "C:\Users\Admin\AppData\Local\Temp\b05920b00f2252b5060c6a6b0dbe4df78973754a8044598c65fc7ad60b498e66.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:3728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pzcivlff.wom.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/224-151-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/224-158-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/224-153-0x0000000006740000-0x000000000675E000-memory.dmp
      Filesize

      120KB

    • memory/224-152-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/224-138-0x00000000051C0000-0x00000000051F6000-memory.dmp
      Filesize

      216KB

    • memory/224-139-0x0000000005830000-0x0000000005E58000-memory.dmp
      Filesize

      6.2MB

    • memory/224-140-0x0000000006040000-0x00000000060A6000-memory.dmp
      Filesize

      408KB

    • memory/224-141-0x0000000006120000-0x0000000006186000-memory.dmp
      Filesize

      408KB

    • memory/224-154-0x0000000007F80000-0x00000000085FA000-memory.dmp
      Filesize

      6.5MB

    • memory/224-160-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/224-159-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/224-156-0x00000000051B0000-0x00000000051C0000-memory.dmp
      Filesize

      64KB

    • memory/224-155-0x0000000006C50000-0x0000000006C6A000-memory.dmp
      Filesize

      104KB

    • memory/1412-134-0x0000000005270000-0x0000000005814000-memory.dmp
      Filesize

      5.6MB

    • memory/1412-136-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
      Filesize

      64KB

    • memory/1412-157-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
      Filesize

      64KB

    • memory/1412-135-0x0000000004DA0000-0x0000000004E32000-memory.dmp
      Filesize

      584KB

    • memory/1412-133-0x00000000001C0000-0x00000000002B2000-memory.dmp
      Filesize

      968KB

    • memory/1412-137-0x00000000051A0000-0x00000000051C2000-memory.dmp
      Filesize

      136KB

    • memory/3728-169-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/3728-165-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/3728-168-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB