General

  • Target

    2dd3e669bd3b9727e7b744198c7ad0399a89c5e4287f8572fb9f19aaca93c961

  • Size

    289KB

  • Sample

    220622-qswh8sffgj

  • MD5

    375389bf695377358b96e03c5b091a6e

  • SHA1

    c03751ce0025d329fc07c604d41cda77c03858b3

  • SHA256

    2dd3e669bd3b9727e7b744198c7ad0399a89c5e4287f8572fb9f19aaca93c961

  • SHA512

    4c34f930fa6cc6eca979fb0b1d94384398f21674a93164a76825eff2b1e8a249534c941177920d4ca81defa4fc130e897a958e472185341354293ac7416bd30f

Score
10/10

Malware Config

Extracted

Family

systembc

C2

mdadvertx17.xyz:4044

pkspacex19.xyz:4044

Targets

    • Target

      2dd3e669bd3b9727e7b744198c7ad0399a89c5e4287f8572fb9f19aaca93c961

    • Size

      289KB

    • MD5

      375389bf695377358b96e03c5b091a6e

    • SHA1

      c03751ce0025d329fc07c604d41cda77c03858b3

    • SHA256

      2dd3e669bd3b9727e7b744198c7ad0399a89c5e4287f8572fb9f19aaca93c961

    • SHA512

      4c34f930fa6cc6eca979fb0b1d94384398f21674a93164a76825eff2b1e8a249534c941177920d4ca81defa4fc130e897a958e472185341354293ac7416bd30f

    Score
    10/10
    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Executes dropped EXE

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Uses Tor communications

      Malware can proxy its traffic through Tor for more anonymity.

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Connection Proxy

1
T1090

Tasks