MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05135a36e3f36578a55ec1a8d0e3628a4f8912bf3c65f865cf793b58db27f357. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments 1

SHA256 hash: 05135a36e3f36578a55ec1a8d0e3628a4f8912bf3c65f865cf793b58db27f357
SHA3-384 hash: 21b4163f7baca5e242d5f1fbcfd4a9967ea235c136dfb8bd64b28b47f298a69112e7a11b650c8d1f5e536d12e13f9905
SHA1 hash: ee0b1d0fe9fb24ccff75c934d5988fb0d2ff1a92
MD5 hash: ec7154a50488ecfd5936b6fd10e0a8e3
humanhash: lemon-floor-pip-mississippi
File name:ec7154a50488ecfd5936b6fd10e0a8e3
Download: download sample
Signature SystemBC
File size:7'168 bytes
First seen:2024-05-02 13:48:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a7f2be9d198a373f121c5bf0d47787e0 (1 x SystemBC)
ssdeep 96:1y1jUdvqRWXKB1Jww9uKT2MjQcHnjKVOIw+6dT8CKB8tBkLOq:gtKSREKB1aFKjKVV8ToUBk
Threatray 5 similar samples on MalwareBazaar
TLSH T116E1851B7A928075E7034ABA3D4F1390AAFFA5735274901D9BB24ED0F631DABCB0D109
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe SystemBC

Intelligence


File Origin
# of uploads :
1
# of downloads :
371
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
systembc
ID:
1
File name:
05135a36e3f36578a55ec1a8d0e3628a4f8912bf3c65f865cf793b58db27f357.exe
Verdict:
Malicious activity
Analysis date:
2024-05-02 13:50:26 UTC
Tags:
botnet systembc proxy

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a TCP request to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Connection attempt to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
coroxy
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Creates autostart registry keys with suspicious values (likely registry only malware)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Suspicious powershell command line found
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1435363 Sample: KhbShPK91I.exe Startdate: 02/05/2024 Architecture: WINDOWS Score: 60 37 Multi AV Scanner detection for submitted file 2->37 39 Suspicious powershell command line found 2->39 41 Machine Learning detection for sample 2->41 6 KhbShPK91I.exe 1 2->6         started        10 chrome.exe 9 2->10         started        12 powershell.exe 11 2->12         started        14 powershell.exe 12 2->14         started        process3 dnsIp4 29 193.233.132.56, 4341, 49705, 49722 FREE-NET-ASFREEnetEU Russian Federation 6->29 43 Creates autostart registry keys with suspicious values (likely registry only malware) 6->43 31 192.168.2.5, 4341, 443, 49703 unknown unknown 10->31 33 192.168.2.7 unknown unknown 10->33 35 239.255.255.250 unknown Reserved 10->35 16 chrome.exe 10->16         started        19 conhost.exe 12->19         started        21 KhbShPK91I.exe 12->21         started        23 conhost.exe 14->23         started        25 KhbShPK91I.exe 14->25         started        signatures5 process6 dnsIp7 27 www.google.com 142.251.40.196, 443, 49709, 49710 GOOGLEUS United States 16->27
Threat name:
Win32.Trojan.Multiverze
Status:
Malicious
First seen:
2024-05-02 02:16:11 UTC
File Type:
PE (Exe)
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
systembc
Score:
  10/10
Tags:
family:systembc persistence
Behaviour
Adds Run key to start application
Malware Config
C2 Extraction:
193.233.132.56:4341
193.233.132.139:4341
Unpacked files
SH256 hash:
05135a36e3f36578a55ec1a8d0e3628a4f8912bf3c65f865cf793b58db27f357
MD5 hash:
ec7154a50488ecfd5936b6fd10e0a8e3
SHA1 hash:
ee0b1d0fe9fb24ccff75c934d5988fb0d2ff1a92
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SystemBC

Executable exe 05135a36e3f36578a55ec1a8d0e3628a4f8912bf3c65f865cf793b58db27f357

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::GetVolumeInformationA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegCreateKeyExA
advapi32.dll::RegSetValueExA
WIN_SOCK_APIUses Network to send and receive dataws2_32.dll::freeaddrinfo
ws2_32.dll::getaddrinfo
ws2_32.dll::WSAIoctl

Comments



Avatar
zbet commented on 2024-05-02 13:48:02 UTC

url : hxxp://193.233.132.56/cost/sok.exe