Analysis

  • max time kernel
    591s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2023 14:06

General

  • Target

    socks.exe

  • Size

    420KB

  • MD5

    e85fa08c1ed20440363e2e44eced6299

  • SHA1

    e0867a371a5c6bfdf6bd84470b188f0817b4d23a

  • SHA256

    c1f5b88413bef3bc89aacd544847d5690fe17247b10d5922e59e4cbc6c37707e

  • SHA512

    73bc5a867c7b86f32257f43167c1816b9087a0fc6d70f1500194821abbdfcaddb4f79325e0b24837fabb9594284ff9bb7b180de5fc0264287a6345b146ffcfbf

  • SSDEEP

    6144:g/v3nlCZp4WBAo8+zcJHZNIp4id9q/7ygt2k/BFi+Vrh+Z6QFn5EzMJ1:E/lppJHwp5e/viEg6z81

Score
10/10

Malware Config

Extracted

Family

systembc

C2

31.222.238.58:4280

192.168.1.28:4280

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\socks.exe
    "C:\Users\Admin\AppData\Local\Temp\socks.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 44 > nul && copy "C:\Users\Admin\AppData\Local\Temp\socks.exe" "C:\Users\Admin\AppData\Roaming\ncache\pu5xtvhm.exe" && ping 127.0.0.1 -n 44 > nul && "C:\Users\Admin\AppData\Roaming\ncache\pu5xtvhm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 44
        3⤵
        • Runs ping.exe
        PID:2736
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 44
        3⤵
        • Runs ping.exe
        PID:2416
      • C:\Users\Admin\AppData\Roaming\ncache\pu5xtvhm.exe
        "C:\Users\Admin\AppData\Roaming\ncache\pu5xtvhm.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          4⤵
            PID:2540
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
            4⤵
              PID:1808
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              4⤵
                PID:4152

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ncache\pu5xtvhm.exe
          Filesize

          420KB

          MD5

          e85fa08c1ed20440363e2e44eced6299

          SHA1

          e0867a371a5c6bfdf6bd84470b188f0817b4d23a

          SHA256

          c1f5b88413bef3bc89aacd544847d5690fe17247b10d5922e59e4cbc6c37707e

          SHA512

          73bc5a867c7b86f32257f43167c1816b9087a0fc6d70f1500194821abbdfcaddb4f79325e0b24837fabb9594284ff9bb7b180de5fc0264287a6345b146ffcfbf

        • C:\Users\Admin\AppData\Roaming\ncache\pu5xtvhm.exe
          Filesize

          420KB

          MD5

          e85fa08c1ed20440363e2e44eced6299

          SHA1

          e0867a371a5c6bfdf6bd84470b188f0817b4d23a

          SHA256

          c1f5b88413bef3bc89aacd544847d5690fe17247b10d5922e59e4cbc6c37707e

          SHA512

          73bc5a867c7b86f32257f43167c1816b9087a0fc6d70f1500194821abbdfcaddb4f79325e0b24837fabb9594284ff9bb7b180de5fc0264287a6345b146ffcfbf

        • memory/2640-156-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-153-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-151-0x0000000000400000-0x000000000046E000-memory.dmp
          Filesize

          440KB

        • memory/2640-159-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-158-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-157-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-155-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-152-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/2640-154-0x00000000028F0000-0x0000000002900000-memory.dmp
          Filesize

          64KB

        • memory/4152-162-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB

        • memory/4152-160-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB

        • memory/4152-163-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB

        • memory/4760-142-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
          Filesize

          64KB

        • memory/4760-135-0x0000000004C20000-0x0000000004CB2000-memory.dmp
          Filesize

          584KB

        • memory/4760-137-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
          Filesize

          64KB

        • memory/4760-144-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
          Filesize

          64KB

        • memory/4760-133-0x0000000000850000-0x00000000008BE000-memory.dmp
          Filesize

          440KB

        • memory/4760-143-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
          Filesize

          64KB

        • memory/4760-136-0x0000000004CC0000-0x0000000004D5C000-memory.dmp
          Filesize

          624KB

        • memory/4760-141-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
          Filesize

          64KB

        • memory/4760-139-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
          Filesize

          64KB

        • memory/4760-138-0x0000000006020000-0x000000000602A000-memory.dmp
          Filesize

          40KB

        • memory/4760-134-0x00000000051D0000-0x0000000005774000-memory.dmp
          Filesize

          5.6MB