General

  • Target

    d5d72184ddca524ef2b1c074e50a90a6e241cc0be01f7e5625979a693a6ee1e8

  • Size

    140KB

  • Sample

    220327-29fpwsebd9

  • MD5

    7200a81b9e2065e853734078a4402d03

  • SHA1

    10164b6200c431f33595dff706fe6d2ab12323fb

  • SHA256

    d5d72184ddca524ef2b1c074e50a90a6e241cc0be01f7e5625979a693a6ee1e8

  • SHA512

    e4e5b73d9b2831a750d9018383599b8fbde21d207596e9203e196143d05e0c2e32b7425d62c5f6bc27fc7e912659a394e29d5eab7c2d5e4f1e597f7d79c34529

Score
10/10

Malware Config

Extracted

Family

systembc

C2

advertrex20.xyz:4044

gentexman37.xyz:4044

Targets

    • Target

      d5d72184ddca524ef2b1c074e50a90a6e241cc0be01f7e5625979a693a6ee1e8

    • Size

      140KB

    • MD5

      7200a81b9e2065e853734078a4402d03

    • SHA1

      10164b6200c431f33595dff706fe6d2ab12323fb

    • SHA256

      d5d72184ddca524ef2b1c074e50a90a6e241cc0be01f7e5625979a693a6ee1e8

    • SHA512

      e4e5b73d9b2831a750d9018383599b8fbde21d207596e9203e196143d05e0c2e32b7425d62c5f6bc27fc7e912659a394e29d5eab7c2d5e4f1e597f7d79c34529

    Score
    10/10
    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Executes dropped EXE

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Uses Tor communications

      Malware can proxy its traffic through Tor for more anonymity.

MITRE ATT&CK Enterprise v6

Tasks