Resubmissions

18-04-2024 11:20

240418-nfk6macg3w 10

18-04-2024 11:20

240418-nfh19scg3t 10

18-04-2024 11:20

240418-nfheqsbd89 10

18-04-2024 11:20

240418-nfghfacg2x 10

18-04-2024 11:20

240418-nffwxacg2w 10

18-04-2024 09:59

240418-l1f2asba9x 10

Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 09:59

General

  • Target

    318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe

  • Size

    350KB

  • MD5

    0dc61438b79668900bd081bac6109760

  • SHA1

    2ee66fd972c2d28ad30775971ba95056951910f0

  • SHA256

    318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd

  • SHA512

    467b352ce6188e6126050c229cd47b526e83ef3535449c3f02b70491e159523d7cc8ebb28caab4e8d98627a22a0af1faf13b134072309dfe56ad175d18177ca7

  • SSDEEP

    6144:RoX0oZ+rm/OV6ZH7XYuB4xpuMadbr2X3f+gOkXdhFr:Ry0xrm/h7XYuWCMaV2XWgO8hFr

Score
10/10

Malware Config

Extracted

Family

systembc

C2

knock0909.monster:4035

knock0909.xyz:4035

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe
    "C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe
      "C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2380
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {31503EF3-9D88-45CD-AEAA-635CAD9540B1} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\ProgramData\cuaesim\uqfomki.exe
      C:\ProgramData\cuaesim\uqfomki.exe start
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\ProgramData\cuaesim\uqfomki.exe
        C:\ProgramData\cuaesim\uqfomki.exe start
        3⤵
        • Executes dropped EXE
        PID:2708
    • C:\ProgramData\cuaesim\uqfomki.exe
      C:\ProgramData\cuaesim\uqfomki.exe start
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\ProgramData\cuaesim\uqfomki.exe
        C:\ProgramData\cuaesim\uqfomki.exe start
        3⤵
        • Executes dropped EXE
        PID:1040
    • C:\ProgramData\cuaesim\uqfomki.exe
      C:\ProgramData\cuaesim\uqfomki.exe start
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\ProgramData\cuaesim\uqfomki.exe
        C:\ProgramData\cuaesim\uqfomki.exe start
        3⤵
        • Executes dropped EXE
        PID:912

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\cuaesim\uqfomki.exe
    Filesize

    350KB

    MD5

    0dc61438b79668900bd081bac6109760

    SHA1

    2ee66fd972c2d28ad30775971ba95056951910f0

    SHA256

    318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd

    SHA512

    467b352ce6188e6126050c229cd47b526e83ef3535449c3f02b70491e159523d7cc8ebb28caab4e8d98627a22a0af1faf13b134072309dfe56ad175d18177ca7

  • memory/1248-74-0x0000000000CD0000-0x0000000000DD0000-memory.dmp
    Filesize

    1024KB

  • memory/1672-47-0x00000000002F1000-0x00000000002F7000-memory.dmp
    Filesize

    24KB

  • memory/1796-4-0x00000000010A0000-0x00000000011A0000-memory.dmp
    Filesize

    1024KB

  • memory/1796-5-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/2380-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2380-3-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2380-7-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2380-9-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2684-21-0x0000000000D41000-0x0000000000D47000-memory.dmp
    Filesize

    24KB

  • memory/2708-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB