MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb80e06d93b7cdd7741f2b35ea7bc187bb941ea6ad7e7b8a569caccc8cffb59e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: cb80e06d93b7cdd7741f2b35ea7bc187bb941ea6ad7e7b8a569caccc8cffb59e
SHA3-384 hash: f46bc446863cb3971b282e0cf016c22880768d6abebd8e0dfb3495fcb84da0cdbb045865d7264aa1012a54bb9d8bbbe4
SHA1 hash: f9ad76ba274f0d310466da5e06234bae36ae7e7a
MD5 hash: 4b5c6dddb46bedfff0ba8d6dd6e8a910
humanhash: wisconsin-ohio-quebec-west
File name:4b5c6dddb46bedfff0ba8d6dd6e8a910.exe
Download: download sample
Signature SystemBC
File size:269'312 bytes
First seen:2020-05-15 09:10:30 UTC
Last seen:2020-05-15 10:15:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 78e0b7f0b6741f11bc897831861e7442 (1 x SystemBC, 1 x TrickBot)
ssdeep 3072:A5b9RaLjpRjhXIwAHHNyWPxCR0uoE4BSY6S2I8MSO7IWGWATA8avJ:A5zajpRVXZywIxy0ufS23M5GhM8avJ
Threatray 154 similar samples on MalwareBazaar
TLSH 25447D02B3E0D471EE6E0A308D2596B41E3ABC615B645ACB27945B2FDF742E1F632317
Reporter abuse_ch
Tags:exe SystemBC

Intelligence


File Origin
# of uploads :
2
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-10 06:59:00 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
23 of 31 (74.19%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Looks up external IP address via web service
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments