Resubmissions

18-04-2024 11:20

240418-nfk6macg3w 10

18-04-2024 11:20

240418-nfh19scg3t 10

18-04-2024 11:20

240418-nfheqsbd89 10

18-04-2024 11:20

240418-nfghfacg2x 10

18-04-2024 11:20

240418-nffwxacg2w 10

18-04-2024 09:59

240418-l1f2asba9x 10

Analysis

  • max time kernel
    298s
  • max time network
    299s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 09:59

General

  • Target

    318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe

  • Size

    350KB

  • MD5

    0dc61438b79668900bd081bac6109760

  • SHA1

    2ee66fd972c2d28ad30775971ba95056951910f0

  • SHA256

    318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd

  • SHA512

    467b352ce6188e6126050c229cd47b526e83ef3535449c3f02b70491e159523d7cc8ebb28caab4e8d98627a22a0af1faf13b134072309dfe56ad175d18177ca7

  • SSDEEP

    6144:RoX0oZ+rm/OV6ZH7XYuB4xpuMadbr2X3f+gOkXdhFr:Ry0xrm/h7XYuWCMaV2XWgO8hFr

Score
10/10

Malware Config

Extracted

Family

systembc

C2

knock0909.monster:4035

knock0909.xyz:4035

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe
    "C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe
      "C:\Users\Admin\AppData\Local\Temp\318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:932
  • C:\ProgramData\wgvnfm\kxxmx.exe
    C:\ProgramData\wgvnfm\kxxmx.exe start
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\ProgramData\wgvnfm\kxxmx.exe
      C:\ProgramData\wgvnfm\kxxmx.exe start
      2⤵
      • Executes dropped EXE
      PID:3972
  • C:\ProgramData\wgvnfm\kxxmx.exe
    C:\ProgramData\wgvnfm\kxxmx.exe start
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\ProgramData\wgvnfm\kxxmx.exe
      C:\ProgramData\wgvnfm\kxxmx.exe start
      2⤵
      • Executes dropped EXE
      PID:1796
  • C:\ProgramData\wgvnfm\kxxmx.exe
    C:\ProgramData\wgvnfm\kxxmx.exe start
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\ProgramData\wgvnfm\kxxmx.exe
      C:\ProgramData\wgvnfm\kxxmx.exe start
      2⤵
      • Executes dropped EXE
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\wgvnfm\kxxmx.exe
    Filesize

    350KB

    MD5

    0dc61438b79668900bd081bac6109760

    SHA1

    2ee66fd972c2d28ad30775971ba95056951910f0

    SHA256

    318e0bd67ccbf40f50b848831fb2885b161e68acdfaaa0c619c79b3912af2ecd

    SHA512

    467b352ce6188e6126050c229cd47b526e83ef3535449c3f02b70491e159523d7cc8ebb28caab4e8d98627a22a0af1faf13b134072309dfe56ad175d18177ca7

  • memory/932-3-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/932-5-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/932-15-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2172-17-0x0000000000DF2000-0x0000000000DF9000-memory.dmp
    Filesize

    28KB

  • memory/2856-1-0x0000000000F90000-0x0000000001090000-memory.dmp
    Filesize

    1024KB

  • memory/2856-2-0x0000000000D50000-0x0000000000D5A000-memory.dmp
    Filesize

    40KB

  • memory/3136-68-0x0000000000D70000-0x0000000000E70000-memory.dmp
    Filesize

    1024KB

  • memory/3980-42-0x0000000000DF0000-0x0000000000EF0000-memory.dmp
    Filesize

    1024KB

  • memory/3980-49-0x0000000000DF0000-0x0000000000EF0000-memory.dmp
    Filesize

    1024KB