MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20354da385cfab5a5c82e9b8398becf43eba43b93b48f97a64b4560a04a2012b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 20354da385cfab5a5c82e9b8398becf43eba43b93b48f97a64b4560a04a2012b
SHA3-384 hash: 9b30ae223b2c439e1a828a8a440fc5c9829c3e339545b7624b562975f0f4b2d2786a0f28281607c6fd83a0e9d5b9c58d
SHA1 hash: a646090ac6f939fe103ae0961b99b21a4c8deca9
MD5 hash: 5f332694402b1fb3ea66315e479ee02c
humanhash: equal-charlie-missouri-ack
File name:SecuriteInfo.com.Generic.mg.5f332694402b1fb3.5086
Download: download sample
Signature SystemBC
File size:193'536 bytes
First seen:2020-06-25 10:52:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cd17d8c199274f3524272c58aab51673 (1 x ArkeiStealer, 1 x TrickBot, 1 x SystemBC)
ssdeep 3072:SkmkoGExk9Vvd8SmuW3O1cQtrtoZW3XV4Unz8dXK/ksX7:SjG2k9Vvqr0tCuXyUt/
Threatray 47 similar samples on MalwareBazaar
TLSH B5148C1973F1C4BED06E4E309D61B6A01ABBBC316665417B235C263F29302F09E5E79E
Reporter SecuriteInfoCom
Tags:SystemBC

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun with Startup directory
Sending an HTTP GET request to an infection source
Threat name:
Win32.Ransomware.ObfusCrypt
Status:
Malicious
First seen:
2020-06-25 13:22:14 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments