General

  • Target

    cb9fa8efff1e18846cac5f9f5700534dbb43d94beb5b4701e948d35669dde173

  • Size

    232KB

  • Sample

    220312-wh2v6abcfn

  • MD5

    f7205e928a07057d45dd80680d956abc

  • SHA1

    429cebb14558371bbb1535743ff4b8c4c2401742

  • SHA256

    cb9fa8efff1e18846cac5f9f5700534dbb43d94beb5b4701e948d35669dde173

  • SHA512

    c3f544283e03adf758147d97ccad514582545ec76915a22a70a824ab8eab4c675f602e6f451c911f69c45715fac2de307b3236f6ebe0741dec305e8ebbe5fe4c

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Targets

    • Target

      cb9fa8efff1e18846cac5f9f5700534dbb43d94beb5b4701e948d35669dde173

    • Size

      232KB

    • MD5

      f7205e928a07057d45dd80680d956abc

    • SHA1

      429cebb14558371bbb1535743ff4b8c4c2401742

    • SHA256

      cb9fa8efff1e18846cac5f9f5700534dbb43d94beb5b4701e948d35669dde173

    • SHA512

      c3f544283e03adf758147d97ccad514582545ec76915a22a70a824ab8eab4c675f602e6f451c911f69c45715fac2de307b3236f6ebe0741dec305e8ebbe5fe4c

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/SystemBC CnC Checkin

      suricata: ET MALWARE Win32/SystemBC CnC Checkin

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks