General

  • Target

    d459fe09514251363fe07d7c9336c5659a3d51ae3edd0f2e012910e456b6d0bd

  • Size

    237KB

  • Sample

    220314-pb63zaghel

  • MD5

    5fec4203d30fbffd91052af48fd6bf6c

  • SHA1

    39aa00403c3b67bc6bc0ba4290fae22363ee9082

  • SHA256

    d459fe09514251363fe07d7c9336c5659a3d51ae3edd0f2e012910e456b6d0bd

  • SHA512

    fb79914b0e5d8c979a6d59a0a1b495f4261897bed1df7a97d2d7fff2d6f0568ff2736cf611992c0090f9707f569acc03076692460d32b47715c53ada35460087

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Targets

    • Target

      d459fe09514251363fe07d7c9336c5659a3d51ae3edd0f2e012910e456b6d0bd

    • Size

      237KB

    • MD5

      5fec4203d30fbffd91052af48fd6bf6c

    • SHA1

      39aa00403c3b67bc6bc0ba4290fae22363ee9082

    • SHA256

      d459fe09514251363fe07d7c9336c5659a3d51ae3edd0f2e012910e456b6d0bd

    • SHA512

      fb79914b0e5d8c979a6d59a0a1b495f4261897bed1df7a97d2d7fff2d6f0568ff2736cf611992c0090f9707f569acc03076692460d32b47715c53ada35460087

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/SystemBC CnC Checkin

      suricata: ET MALWARE Win32/SystemBC CnC Checkin

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks