MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 63e7464225916f05a6dc4576721fae7a3a449fdab81072f28ba9a4bf5e9a54f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 63e7464225916f05a6dc4576721fae7a3a449fdab81072f28ba9a4bf5e9a54f9
SHA3-384 hash: 03a4cc0ad7f9c25ca78551e9837bae0807e3d937a9d93879b7b0a025b5821946e8b0b01e75dc079ff43fcbd5b58509c1
SHA1 hash: 8a7827bb2ecc1a57f23a489f034d7c9629523eaf
MD5 hash: 0e23988a7ad64e9f03a2a7c3e9637330
humanhash: hot-virginia-beer-friend
File name:soc13.exe
Download: download sample
Signature SystemBC
File size:125'952 bytes
First seen:2020-10-15 18:26:18 UTC
Last seen:2020-10-15 18:57:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2609c57e431ac93c0c93c014a8028ea9 (1 x SystemBC)
ssdeep 1536:WBVmipLcaKPq7Rikrpt0wjJkNkY3yJ5bqT1eFEI+10oFyJUQukbRevFs:whLcp2vTj23yJ5b21JFyJUXKRed
Threatray 20 similar samples on MalwareBazaar
TLSH 3CC37B1135D2FCB2D5A6293148B0DE910A7BFC729B7412CB37982A6E9F702C07A35B57
Reporter James_inthe_box
Tags:exe SystemBC

Intelligence


File Origin
# of uploads :
2
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
88 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2020-10-15 18:26:10 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Executes dropped EXE
Unpacked files
SH256 hash:
9429e9388088b0a1e95efd24117f78d6f9885959e24cb07aec24b1e045b2a7de
MD5 hash:
e088afedb4638f8da363acc9452fa359
SHA1 hash:
5e37751ae3bd6e10ce4db86daa4aa377d2b02a55
SH256 hash:
63e7464225916f05a6dc4576721fae7a3a449fdab81072f28ba9a4bf5e9a54f9
MD5 hash:
0e23988a7ad64e9f03a2a7c3e9637330
SHA1 hash:
8a7827bb2ecc1a57f23a489f034d7c9629523eaf
SH256 hash:
19e9b8b2a9904e0fa4efbc99a2e0f8caca857a387c47658e223dbf0c1c60d7be
MD5 hash:
d3e3c36930852934727c19e669ac1a5e
SHA1 hash:
96cc45e0f46ba636e7f8bf7b9a91a7174c73f228
Detections:
win_systembc_g0 win_systembc_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments