MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 300561b8b812887e0b6b18b460565cf888d65b01c6924bb95b5d318d9cfeb064. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 300561b8b812887e0b6b18b460565cf888d65b01c6924bb95b5d318d9cfeb064
SHA3-384 hash: f41e97333b0fcda808f785da6f381ede26b99ee876ca6ab79f361c4f09601034100f4fd24edbbf23f740e92af93401e5
SHA1 hash: fcc040c195e8656ec4f3177a04a5ad6d78db5901
MD5 hash: a1ad50460836ed371668620662987505
humanhash: pizza-hot-ohio-aspen
File name:a1ad50460836ed371668620662987505.exe
Download: download sample
Signature SystemBC
File size:133'120 bytes
First seen:2020-08-04 06:56:58 UTC
Last seen:2020-08-04 08:20:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 275d65a25ffda7a8fbbf1b586852da2d (1 x Makop, 1 x SystemBC)
ssdeep 1536:8NJAgL5gqjrNdzKtiRmPRnh4UjRVClCN:8rtJdNRERnh4yRAlC
TLSH E5D3BE06BF92D033C067A471A461C670563EB9722F72C14F3B55172E5F712E2AABA387
Reporter abuse_ch
Tags:exe SystemBC

Intelligence


File Origin
# of uploads :
2
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Creating a window
Sending a UDP request
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 256591 Sample: u5HXheYFMu.exe Startdate: 04/08/2020 Architecture: WINDOWS Score: 72 27 Machine Learning detection for sample 2->27 29 May use the Tor software to hide its network traffic 2->29 6 u5HXheYFMu.exe 4 2->6         started        10 xhaxlu.exe 2->10         started        12 xhaxlu.exe 2->12         started        process3 file4 21 C:\ProgramData\pqfledu\xhaxlu.exe, PE32 6->21 dropped 23 C:\ProgramData\...\xhaxlu.exe:Zone.Identifier, ASCII 6->23 dropped 31 Detected unpacking (changes PE section rights) 6->31 33 Detected unpacking (overwrites its own PE header) 6->33 35 Tries to detect virtualization through RDTSC time measurements 6->35 14 WerFault.exe 20 9 6->14         started        37 Machine Learning detection for dropped file 10->37 17 WerFault.exe 17 9 10->17         started        19 WerFault.exe 9 12->19         started        signatures5 process6 file7 25 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 14->25 dropped
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-08-02 12:36:16 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Drops file in Windows directory
Drops file in Windows directory
Looks up external IP address via web service
Looks up external IP address via web service
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments