Analysis

  • max time kernel
    132s
  • max time network
    76s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-02-2023 08:36

General

  • Target

    08fdb6c4bdfd23bbd7e438eb0644eaf2f204e6d1aeff3e6cbaf7513beba2e717.dll

  • Size

    1.5MB

  • MD5

    a4bc151814a8f8e9ba2a3160c23a3b32

  • SHA1

    798b6e0d95948ddadfdf43ed3799d728c7d6a486

  • SHA256

    08fdb6c4bdfd23bbd7e438eb0644eaf2f204e6d1aeff3e6cbaf7513beba2e717

  • SHA512

    0958059dd33e353b3fd98766308cb1d8c4fc0cf294c4998dba4b171ed3ed57b92e6da7cbcdce5697869a89c3c6091fda68178a92a53fcfa9fd0c8a9e139df521

  • SSDEEP

    24576:Cnn39uRRlsmAukvhe/z+KrsHc5OHo3iwdabM/gJur7di6opc4KTG165mlt11MzsM:Cn39ssmAukCz+4sHc4I3BEZsrM6o1KTh

Score
10/10

Malware Config

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\08fdb6c4bdfd23bbd7e438eb0644eaf2f204e6d1aeff3e6cbaf7513beba2e717.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\08fdb6c4bdfd23bbd7e438eb0644eaf2f204e6d1aeff3e6cbaf7513beba2e717.dll,#1
      2⤵
        PID:3844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 592
          3⤵
          • Program crash
          PID:4048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3844-115-0x0000000000000000-mapping.dmp
    • memory/3844-116-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-117-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-118-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-119-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-120-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-121-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-122-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-123-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-124-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-125-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-126-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-127-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-128-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-129-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-131-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-132-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-133-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-134-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-136-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-137-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-138-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-139-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-140-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-142-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-144-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-149-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-151-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-153-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-152-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-148-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-146-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-143-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-141-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-135-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-130-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-154-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-155-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-156-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-157-0x0000000010000000-0x0000000010177000-memory.dmp
      Filesize

      1.5MB

    • memory/3844-158-0x00000000046A0000-0x00000000047E1000-memory.dmp
      Filesize

      1.3MB

    • memory/3844-159-0x0000000000AB0000-0x0000000000AB4000-memory.dmp
      Filesize

      16KB

    • memory/3844-160-0x0000000000960000-0x0000000000AAA000-memory.dmp
      Filesize

      1.3MB

    • memory/3844-161-0x0000000000960000-0x0000000000AAA000-memory.dmp
      Filesize

      1.3MB

    • memory/3844-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-163-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/3844-167-0x00000000046A0000-0x00000000047E1000-memory.dmp
      Filesize

      1.3MB