Analysis

  • max time kernel
    62s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-07-2021 15:50

General

  • Target

    dca879ef4e2ae31f1eb398f15434ab02.exe

  • Size

    388KB

  • MD5

    dca879ef4e2ae31f1eb398f15434ab02

  • SHA1

    cf1698d56831e67197652bba3c5f5fdfc1ffeea5

  • SHA256

    f207b081630595fb1b6d790e7c43ec89fe2ed88003026f5d0f9faf01c99673e2

  • SHA512

    78fd43276612bc473787b9010967536a07caf3f262469771986ea6201681f60f813deb524e61242286b054cb28d9e65f384b0a0ceb6358cd196ec33d68d0bfe5

Score
10/10

Malware Config

Extracted

Family

systembc

C2

185.215.113.32:4000

78.47.64.46:4000

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dca879ef4e2ae31f1eb398f15434ab02.exe
    "C:\Users\Admin\AppData\Local\Temp\dca879ef4e2ae31f1eb398f15434ab02.exe"
    1⤵
    • Drops file in Windows directory
    PID:772
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4635C5FF-0A4F-4529-BEBB-FC31EB3FFD4B} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\dca879ef4e2ae31f1eb398f15434ab02.exe
      C:\Users\Admin\AppData\Local\Temp\dca879ef4e2ae31f1eb398f15434ab02.exe start
      2⤵
        PID:1436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/772-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/772-62-0x0000000000250000-0x0000000000255000-memory.dmp
      Filesize

      20KB

    • memory/772-61-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/772-63-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1436-64-0x0000000000000000-mapping.dmp
    • memory/1436-66-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1436-68-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB