Analysis

  • max time kernel
    41s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2022 08:45

General

  • Target

    cd64b19f5bfb0e2f356b66d8c3925245.dll

  • Size

    6.4MB

  • MD5

    cd64b19f5bfb0e2f356b66d8c3925245

  • SHA1

    1aadd24d193dd1bf2cf5e3dff9c0125eebce08bf

  • SHA256

    af8890c3a9430938483b741df88f6806b25f6723713f978aaefb4a8989d6aca9

  • SHA512

    75ff426466e80ec639add03def89b2d585c864920fbc3c90a7f0f98e08b4faae7daec2ac299bbd25d0afe11e987b78451c6760c01d12a57b883d4ac8235f6251

  • SSDEEP

    196608:wLu+Yq8Kmrd6Lc1p9vC3g8+eeULSBHDmbr0W9lGr24G:wvYlgIU3g8LjLgutz

Score
10/10

Malware Config

Extracted

Family

systembc

C2

89.22.236.225:4193

176.124.205.5:4193

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd64b19f5bfb0e2f356b66d8c3925245.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-54-0x000007FEF52A0000-0x000007FEF5CBA000-memory.dmp
    Filesize

    10.1MB