MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2000a32ad4e07b435995d624b4406ed34700f0754040a36ad3bbc8190f9c9495. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 2000a32ad4e07b435995d624b4406ed34700f0754040a36ad3bbc8190f9c9495
SHA3-384 hash: 7acf0a24688d9fbc33ff7c33385a4e77a503403bb910a6a6e2f000f6a3d37ee05ec5a0575e2470dfc622233c82dfd41c
SHA1 hash: e2bd00085dec20c6bf22981f299a838a5b221351
MD5 hash: c611dfa322b179a3e82cd78e3c8f4ca9
humanhash: orange-lemon-asparagus-comet
File name:SecuriteInfo.com.Generic.mg.c611dfa322b179a3.28102
Download: download sample
Signature SystemBC
File size:193'536 bytes
First seen:2020-06-25 12:39:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 18a6d8cc489424dd8b647b4522075b49 (2 x ArkeiStealer, 1 x SystemBC, 1 x TrickBot)
ssdeep 3072:MvAmki4EoZ/Vvw8Ad/UfUVJFZG3XV4M6gXK/ksX7:MvN4bZ/VvMzJ/eXy91/
Threatray 49 similar samples on MalwareBazaar
TLSH 4B149D1973F1D0BEE3630D309C61B6B01ABBBC396765417B235C362F29702F09A5A796
Reporter SecuriteInfoCom
Tags:SystemBC

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with Startup directory
Sending an HTTP GET request to an infection source
Threat name:
Win32.Ransomware.SodinokibiCrypt
Status:
Malicious
First seen:
2020-06-25 10:18:58 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments