General

  • Target

    f17ac724c8f09ed76482fde99dc3971818735f9db0481f5914ec7684ca495c5f

  • Size

    236KB

  • Sample

    220314-j2wf9sfgdj

  • MD5

    4417e4db8f9d2e891432de2af78b29ac

  • SHA1

    dc9f0732d9681a1fbe545d4df05536b5eaba2461

  • SHA256

    f17ac724c8f09ed76482fde99dc3971818735f9db0481f5914ec7684ca495c5f

  • SHA512

    1da861d7f14948158614798a4d1a2372e668ab53d950f01c6e518bbdd3b4a278e16ac2d54b8eab54266d5135f8e82f4de5e261a674c90de444e7089782d5d8a1

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Targets

    • Target

      f17ac724c8f09ed76482fde99dc3971818735f9db0481f5914ec7684ca495c5f

    • Size

      236KB

    • MD5

      4417e4db8f9d2e891432de2af78b29ac

    • SHA1

      dc9f0732d9681a1fbe545d4df05536b5eaba2461

    • SHA256

      f17ac724c8f09ed76482fde99dc3971818735f9db0481f5914ec7684ca495c5f

    • SHA512

      1da861d7f14948158614798a4d1a2372e668ab53d950f01c6e518bbdd3b4a278e16ac2d54b8eab54266d5135f8e82f4de5e261a674c90de444e7089782d5d8a1

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/SystemBC CnC Checkin

      suricata: ET MALWARE Win32/SystemBC CnC Checkin

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks