Analysis

  • max time kernel
    140s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 00:26

General

  • Target

    qZGYOyA5rG.exe

  • Size

    130KB

  • MD5

    78f7ba13edd008ea22a8116e6a3b56ba

  • SHA1

    e2fc9ef2ec44db2e01eeec52ded29ed0b24fa10f

  • SHA256

    bdf296434f9ad3d332b00073d74a884ca78b7a6a535f1e1b63f510d9e77dc3c1

  • SHA512

    9af521e0ec23a902204f7effe3801f5b20e959e1d95c4e76d394087388953205aa5accd706ff6022c5e0ff11b6e728801f4847900864ee74ddea79cedf2c58c8

  • SSDEEP

    3072:zewcPHgx8H/yC1wR9m4wHfKIu/970vZX6K:qwcKl9m/K//mvVn

Score
10/10

Malware Config

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qZGYOyA5rG.exe
    "C:\Users\Admin\AppData\Local\Temp\qZGYOyA5rG.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookAW
    PID:2000
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\SearchTest.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:928 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:888
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2234D1F8-0518-4649-A316-B71F5BE60D93} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\ProgramData\ehqawm\kkkd.exe
      C:\ProgramData\ehqawm\kkkd.exe start2
      2⤵
      • Executes dropped EXE
      PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ehqawm\kkkd.exe
    Filesize

    130KB

    MD5

    78f7ba13edd008ea22a8116e6a3b56ba

    SHA1

    e2fc9ef2ec44db2e01eeec52ded29ed0b24fa10f

    SHA256

    bdf296434f9ad3d332b00073d74a884ca78b7a6a535f1e1b63f510d9e77dc3c1

    SHA512

    9af521e0ec23a902204f7effe3801f5b20e959e1d95c4e76d394087388953205aa5accd706ff6022c5e0ff11b6e728801f4847900864ee74ddea79cedf2c58c8

  • C:\ProgramData\ehqawm\kkkd.exe
    Filesize

    130KB

    MD5

    78f7ba13edd008ea22a8116e6a3b56ba

    SHA1

    e2fc9ef2ec44db2e01eeec52ded29ed0b24fa10f

    SHA256

    bdf296434f9ad3d332b00073d74a884ca78b7a6a535f1e1b63f510d9e77dc3c1

    SHA512

    9af521e0ec23a902204f7effe3801f5b20e959e1d95c4e76d394087388953205aa5accd706ff6022c5e0ff11b6e728801f4847900864ee74ddea79cedf2c58c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    448b17b656d1d12e950b5773e08011f1

    SHA1

    30aa527c4d2e7937f96ca7641ada9c7f87271dff

    SHA256

    9319083c33b94ea23961b49d1c3a01400baf1b32f2b7171e6cb4fb2643297213

    SHA512

    19a561f6563c40df2601c8495c243018a920a2179865b77b54df7800809b884950edcb4b38093cf396e59918974c5596113ba76fa5a9cfa02a46caf400c6dcab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    18146e1a6fdd76b10940113bfe67a68c

    SHA1

    2f0d7ed4781522bf94fb29cdafd0ff6a513cbd8a

    SHA256

    f66a81e46d2d62907e22cc45b06b0809f869a073198f5ef64cd0384b3e767e36

    SHA512

    5cc4566cdb4c7a800e1e36aa067180d3798d3f5adcc6c1f1de80adec97319ebf989e921219a54001239c9b9bf73d6d59a9ff7ebc690c7ee49e2ad1889c7b54fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e00aeb9b6b7fb00ef968eb26c0c307e6

    SHA1

    8bee0d569236b6c7893521e5471ad492029e876f

    SHA256

    f96dc5438834ff13161ff4f1eac8a4bf38f9c3e113899a142c6a4101f2e76a7e

    SHA512

    aef9248b96fb2b085a9cef094572e65608e1f649ebd852184c9186b7dd03e6f5ca767ca72f6d36e1063b19142eb62b0dc61fdbc7efc5b9e243ca384725ab3714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8de3aa3a44e8137e9c1e6edc0f5b2eca

    SHA1

    c1b061de834445e66786ae94bf326b03d6094dd0

    SHA256

    0cba4ff09e77c8e1c7e1ff722cd3330093c296349595b6fe5807eb86f6ad54cc

    SHA512

    2df40f1cd7d60fdc41dd7db9c84cd376efbaecd2ccdb6f8e9e5a07bc8854114985f0e0b615d25e6b377b1fb29c9982b3d772980268f30cd6b86ec41135b594e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9827856c09523e06be0f2adc92b2b59b

    SHA1

    9f9378e4ec17214a6b5ce5640a42b0a101a683fc

    SHA256

    b658fad95a8555e47229b6e3dd4c35d5d40fcd1e8f91cb0bfcba62cd57aa1e5b

    SHA512

    470113cbd5242c06a807a0755b9ab89c17eb254a2af34bad3a97f29fc929c9be4d9da90ee2f1c3d916b8d656113a5383dc39081719f01ca030bbb02a140ee562

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9435045f213c3332869e26c22e5b5877

    SHA1

    b3e27cbfe5bd5752d62e3870816f842cfe5b1a97

    SHA256

    0a0d18b0618af8046177d49a1a1202e00fbd1fae0fb26e45aa1f29059d7e813b

    SHA512

    55710db8752540062b6fe0cdf863c038e144f22226b17fdce6b3b8441349016d76662cc818d33d439a0cf0578b389d4362ae199524499d0425d7b156bb4cbbdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6393b2498a50077d3614599bda19c97b

    SHA1

    1bf1e68d0253d6fa0953b717f2e7d3bffbc006f0

    SHA256

    a5a2a2e675246ac713e7741b8a3f3e7c5ac9cd43f36c1da802d4d3562e7fcad1

    SHA512

    2aa94938dfdf0baf46610e1d36f42848acf886b3952fa8dc83ee02fc48c53f126d1194a82552348d5952c0d27f5a54827cac57a95f65139b2bee4912c2872131

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e635a11240c81d2c1138cd5f6a9d695a

    SHA1

    e08146119ba532cc4ebf1d84fca41a0daad07231

    SHA256

    8d140ac51c27e7badb2612a5032c1334859e7d6d21378d8c10bcfe2d9afffd0d

    SHA512

    bae6efd9e7a7a4cdc2b33e9240e811af9377897c25baa173a9b9d7e9c426ab552fe5278413210eb5717ef86e5bfd55f656b509ebdd7b5c3818e411da48ac4a33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9b90ef28d11175d2751e2730f1cabad2

    SHA1

    a36385836ae53592f6fbce82ab20835f91243202

    SHA256

    fb5260ce43be9ef9c1d55064d57443c1d8c78228f4e61b16c818184943831fc9

    SHA512

    5c3e243c539c9f002502b66e1c5aafbc39b83107f103c91409cb5accdedce19fa090a90c97b126abe7c7ef85136c9608a492613b35eff80c9e6dd9363e287033

  • C:\Users\Admin\AppData\Local\Temp\CabB177.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarB4F8.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • memory/1800-549-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2000-55-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB