General

  • Target

    9e5cadb09fecab9121e20eeade64ec61.exe

  • Size

    194KB

  • Sample

    230224-p5a8dsbc49

  • MD5

    9e5cadb09fecab9121e20eeade64ec61

  • SHA1

    357745bff15fb4deef20c17930c26f47b5249557

  • SHA256

    35a9aacad51a4abb617f80521895eba745a20f6f5ec5a17a357b745a439309eb

  • SHA512

    30ac418f4be7f00af5ecfbbbf2ba6d59778496c51bfdd29c97e645b848eec1008831ed1a1928586eaff85f58e63c853c509e4a73fdcb03925ff24eac9bba4a84

  • SSDEEP

    3072:DrwR8XzCuokzG4u9gqAbilRPn7zFDw+OU39dTnyVo:D8R4okzG5OqAbilJF6Ujn

Score
10/10

Malware Config

Extracted

Family

systembc

C2

148.251.236.201:443

Targets

    • Target

      9e5cadb09fecab9121e20eeade64ec61.exe

    • Size

      194KB

    • MD5

      9e5cadb09fecab9121e20eeade64ec61

    • SHA1

      357745bff15fb4deef20c17930c26f47b5249557

    • SHA256

      35a9aacad51a4abb617f80521895eba745a20f6f5ec5a17a357b745a439309eb

    • SHA512

      30ac418f4be7f00af5ecfbbbf2ba6d59778496c51bfdd29c97e645b848eec1008831ed1a1928586eaff85f58e63c853c509e4a73fdcb03925ff24eac9bba4a84

    • SSDEEP

      3072:DrwR8XzCuokzG4u9gqAbilRPn7zFDw+OU39dTnyVo:D8R4okzG5OqAbilJF6Ujn

    Score
    10/10
    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

MITRE ATT&CK Matrix

Tasks