Analysis

  • max time kernel
    41s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 09:51

General

  • Target

    0d079a931e42f554016db36476e55ba7.dll

  • Size

    7.2MB

  • MD5

    0d079a931e42f554016db36476e55ba7

  • SHA1

    d5f1ab52221019c746f1cc59a45ce18d0b817496

  • SHA256

    ead2c5aaf92fe07db45b99587f586c7a45f92c67220cd8113a5d2e7bcb320798

  • SHA512

    1496f1296df89e1da8780f175631e2551300a99e6c7ea43d2750653fdf6e7ed096fdedd9f0d23b94190ecf418da09cf9c9b6caee5821ba1c457f0294063bbc9e

  • SSDEEP

    196608:l3ksPqmzcl+LG314Hujb7KgkYCbGNBmHTER:lUON+2HBb8

Score
10/10

Malware Config

Extracted

Family

systembc

C2

89.22.236.225:4193

176.124.205.5:4193

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d079a931e42f554016db36476e55ba7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d079a931e42f554016db36476e55ba7.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-54-0x0000000000000000-mapping.dmp
  • memory/1252-55-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1252-56-0x0000000010000000-0x0000000010B6B000-memory.dmp
    Filesize

    11.4MB