General

  • Target

    560a030033d67b71fb8fa8877ed8f010e6a09fe2f48bc599938be6feac66a6a4

  • Size

    236KB

  • Sample

    220314-lnhdlagabq

  • MD5

    d46ff000567e8cda8a81e09fa882da58

  • SHA1

    6323b999e83ff3e50d8494253dddb146e264d8e0

  • SHA256

    560a030033d67b71fb8fa8877ed8f010e6a09fe2f48bc599938be6feac66a6a4

  • SHA512

    78a481765a23f18c8ee5cc0da324d82c8d5309e8dc06ea531adc5f7ddaa04b0d2e671079b6c7a89c11de1cf64bb0ade87f4c68c1e0a4051e77ea0c06e3523035

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Targets

    • Target

      560a030033d67b71fb8fa8877ed8f010e6a09fe2f48bc599938be6feac66a6a4

    • Size

      236KB

    • MD5

      d46ff000567e8cda8a81e09fa882da58

    • SHA1

      6323b999e83ff3e50d8494253dddb146e264d8e0

    • SHA256

      560a030033d67b71fb8fa8877ed8f010e6a09fe2f48bc599938be6feac66a6a4

    • SHA512

      78a481765a23f18c8ee5cc0da324d82c8d5309e8dc06ea531adc5f7ddaa04b0d2e671079b6c7a89c11de1cf64bb0ade87f4c68c1e0a4051e77ea0c06e3523035

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/SystemBC CnC Checkin

      suricata: ET MALWARE Win32/SystemBC CnC Checkin

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks