General

  • Target

    cfdcc3ea8f9cd2cf619e755da0d07d1501afaec23bc9f5d2ecc195625172ad86

  • Size

    122KB

  • Sample

    220502-bwq1ladeej

  • MD5

    2085da3926285d53a13b68175bdf2ccb

  • SHA1

    0853c04cd6646e3a33145d240290298a89eb3828

  • SHA256

    cfdcc3ea8f9cd2cf619e755da0d07d1501afaec23bc9f5d2ecc195625172ad86

  • SHA512

    7d13b931cfed63123107abc0a0ab5c6f3a616c5b22194bfb64e3b5035e94ee0b3a855f1a113eb4b214e0ebf9d328a54f11a855c0a7a897079e098b8c842ada24

Score
10/10

Malware Config

Extracted

Family

systembc

C2

dasd13d.com:4035

dasd13d.xyz:4035

Targets

    • Target

      cfdcc3ea8f9cd2cf619e755da0d07d1501afaec23bc9f5d2ecc195625172ad86

    • Size

      122KB

    • MD5

      2085da3926285d53a13b68175bdf2ccb

    • SHA1

      0853c04cd6646e3a33145d240290298a89eb3828

    • SHA256

      cfdcc3ea8f9cd2cf619e755da0d07d1501afaec23bc9f5d2ecc195625172ad86

    • SHA512

      7d13b931cfed63123107abc0a0ab5c6f3a616c5b22194bfb64e3b5035e94ee0b3a855f1a113eb4b214e0ebf9d328a54f11a855c0a7a897079e098b8c842ada24

    Score
    10/10
    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Executes dropped EXE

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Uses Tor communications

      Malware can proxy its traffic through Tor for more anonymity.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Connection Proxy

1
T1090

Tasks