General

  • Target

    4269ec2d9eaf4f95c02f857ef6ba933f42d9fcf1802557ffffa3928d8ce44e44

  • Size

    233KB

  • Sample

    220313-phtq8ahbdq

  • MD5

    1102e3b505288dee166253efa664b9eb

  • SHA1

    f7cccb8a49bee701a8d652df0cd44c9aca6fffff

  • SHA256

    4269ec2d9eaf4f95c02f857ef6ba933f42d9fcf1802557ffffa3928d8ce44e44

  • SHA512

    2e0a76f4d08a60a709011c22bc54a9bbfb519104276d808400c3aa3f0122fb3aaa1ba4befce40e47ba0d795877e3e42bbe2c63b5a96e4c7ca637dd30fdab41f9

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Targets

    • Target

      4269ec2d9eaf4f95c02f857ef6ba933f42d9fcf1802557ffffa3928d8ce44e44

    • Size

      233KB

    • MD5

      1102e3b505288dee166253efa664b9eb

    • SHA1

      f7cccb8a49bee701a8d652df0cd44c9aca6fffff

    • SHA256

      4269ec2d9eaf4f95c02f857ef6ba933f42d9fcf1802557ffffa3928d8ce44e44

    • SHA512

      2e0a76f4d08a60a709011c22bc54a9bbfb519104276d808400c3aa3f0122fb3aaa1ba4befce40e47ba0d795877e3e42bbe2c63b5a96e4c7ca637dd30fdab41f9

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/SystemBC CnC Checkin

      suricata: ET MALWARE Win32/SystemBC CnC Checkin

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks