General

  • Target

    79cec51f1346951f28d406ea651bc28095c8f33c9ccff637c8b1a625435036b4

  • Size

    252KB

  • Sample

    220328-k7tejaddhq

  • MD5

    59a15965f9e82e82701608b209dbb06f

  • SHA1

    fbb260b648820e0a64e90aa638ba4563254d85f8

  • SHA256

    79cec51f1346951f28d406ea651bc28095c8f33c9ccff637c8b1a625435036b4

  • SHA512

    5758be4efd35d9e609539d8f490b1aada685c6d1d5359b936246e2e2b90e96c4692aac2f7d5a2feaa3f181edadc19664c151ad18434c5299ce65f8c42e8b190c

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Targets

    • Target

      79cec51f1346951f28d406ea651bc28095c8f33c9ccff637c8b1a625435036b4

    • Size

      252KB

    • MD5

      59a15965f9e82e82701608b209dbb06f

    • SHA1

      fbb260b648820e0a64e90aa638ba4563254d85f8

    • SHA256

      79cec51f1346951f28d406ea651bc28095c8f33c9ccff637c8b1a625435036b4

    • SHA512

      5758be4efd35d9e609539d8f490b1aada685c6d1d5359b936246e2e2b90e96c4692aac2f7d5a2feaa3f181edadc19664c151ad18434c5299ce65f8c42e8b190c

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/SystemBC CnC Checkin

      suricata: ET MALWARE Win32/SystemBC CnC Checkin

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks