General

  • Target

    3c259a269cfbb752ca15046aca1bea4a31390e4674de632c5c9428e95b41db1d

  • Size

    5.8MB

  • Sample

    230803-yydvdaga24

  • MD5

    85f8ed9c9f364b28d64e94075896df07

  • SHA1

    bc4d807af87e7c0b274b8d4661183e1628de78f7

  • SHA256

    3c259a269cfbb752ca15046aca1bea4a31390e4674de632c5c9428e95b41db1d

  • SHA512

    2472b9db9872e0f74d59a75870f5d67c3daf5f99687538acb2e307e4e5bb3cb01ce7aec28fe911cfc4d77516b5aeaf477acaf7230723fb3d9b6fe1434eb07ae7

  • SSDEEP

    98304:zikl1o/34cA08Fu4fZBgNL7bQMla48Llu8EAANISPatiDySc3L4uQbR:DFbRm/QMcu8qn4r5K

Malware Config

Extracted

Family

systembc

C2

5.42.65.67:4298

localhost.exchange:4298

Targets

    • Target

      3c259a269cfbb752ca15046aca1bea4a31390e4674de632c5c9428e95b41db1d

    • Size

      5.8MB

    • MD5

      85f8ed9c9f364b28d64e94075896df07

    • SHA1

      bc4d807af87e7c0b274b8d4661183e1628de78f7

    • SHA256

      3c259a269cfbb752ca15046aca1bea4a31390e4674de632c5c9428e95b41db1d

    • SHA512

      2472b9db9872e0f74d59a75870f5d67c3daf5f99687538acb2e307e4e5bb3cb01ce7aec28fe911cfc4d77516b5aeaf477acaf7230723fb3d9b6fe1434eb07ae7

    • SSDEEP

      98304:zikl1o/34cA08Fu4fZBgNL7bQMla48Llu8EAANISPatiDySc3L4uQbR:DFbRm/QMcu8qn4r5K

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Blocklisted process makes network request

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix

Tasks