General

  • Target

    360e527a7f41f42dffc4762d1f71bf26e2496c52e995694e0eeed85991e6feef

  • Size

    1.3MB

  • Sample

    220118-asn66aehcj

  • MD5

    3f20329a1a2b2334579c215af2a6e2be

  • SHA1

    0c4430dbfb710175df15699d83de38659cb4911b

  • SHA256

    360e527a7f41f42dffc4762d1f71bf26e2496c52e995694e0eeed85991e6feef

  • SHA512

    78dd12b49b07ba53635179f8156c4ee132a5cc98136ac05707bc147308f3a5fffc65d38ae8ccb50cdd1b2f86e8cafb906cd856cf8a44ad5bf037ef9ec3be2261

Malware Config

Extracted

Family

systembc

C2

mainscpnl.xyz:4207

backpscpnl.xyz:4207

Targets

    • Target

      360e527a7f41f42dffc4762d1f71bf26e2496c52e995694e0eeed85991e6feef

    • Size

      1.3MB

    • MD5

      3f20329a1a2b2334579c215af2a6e2be

    • SHA1

      0c4430dbfb710175df15699d83de38659cb4911b

    • SHA256

      360e527a7f41f42dffc4762d1f71bf26e2496c52e995694e0eeed85991e6feef

    • SHA512

      78dd12b49b07ba53635179f8156c4ee132a5cc98136ac05707bc147308f3a5fffc65d38ae8ccb50cdd1b2f86e8cafb906cd856cf8a44ad5bf037ef9ec3be2261

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks