MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d92e9fa4eebb8988f8c106499329a0ad0773d0cc1cc2ff254b1da592cc08afa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 22 File information Comments

SHA256 hash: 0d92e9fa4eebb8988f8c106499329a0ad0773d0cc1cc2ff254b1da592cc08afa
SHA3-384 hash: b233f20e78cc4da4f572debda09d36794f5bb9ee4fb9574fad5c2dba715d467ddf0b9b5df80c4903eae162b1ab2e2967
SHA1 hash: 192b284e7bc7f43f1723d99b62bdbfe71334ce10
MD5 hash: 8da7108f704235232994778046bdb5d4
humanhash: arkansas-four-fish-wyoming
File name:0d92e9fa4eebb8988f8c106499329a0ad0773d0cc1cc2ff254b1da592cc08afa
Download: download sample
Signature SystemBC
File size:3'621'376 bytes
First seen:2024-10-13 06:20:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 43c04c908bbe27c9c72200a8326d208f (2 x SystemBC)
ssdeep 49152:BI2hpmxxDHK+1dACGa9C217MxjVmRoNdKtGv6ufmkHhKlBtvtMtbdpQBc1yr0Jpk:BFpmxtHK2mHY17M8ofKtGv1fmRlI
Threatray 6 similar samples on MalwareBazaar
TLSH T1FCF58F10BA0B8067EDA313B15A6C97B7873CFE211F7540C783D45A6C1D529C26B72BEA
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter JAMESWT_WT
Tags:212-232-22-140 exe SystemBC

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
212.232.22.140:443 https://threatfox.abuse.ch/ioc/1335953/

Intelligence


File Origin
# of uploads :
1
# of downloads :
374
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
systembc
ID:
1
File name:
0d92e9fa4eebb8988f8c106499329a0ad0773d0cc1cc2ff254b1da592cc08afa
Verdict:
Malicious activity
Analysis date:
2024-10-13 06:26:13 UTC
Tags:
systembc proxy botnet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Shellcode Dropper Exploit
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug crypto epmicrosoft_visual_cc evasive fingerprint greyware hacktool lolbin microsoft_visual_cc obfuscated packed shell32
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
AI detected suspicious sample
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found stalling execution ending in API Sleep call
Suricata IDS alerts for network traffic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-10-13 06:19:39 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0d92e9fa4eebb8988f8c106499329a0ad0773d0cc1cc2ff254b1da592cc08afa
MD5 hash:
8da7108f704235232994778046bdb5d4
SHA1 hash:
192b284e7bc7f43f1723d99b62bdbfe71334ce10
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Debugger
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::EqualSid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
RPCRT4.dll::RpcRevertToSelf
ADVAPI32.dll::RevertToSelf
RPC_APICan Execute Remote ProceduresRPCRT4.dll::RpcAsyncCancelCall
RPCRT4.dll::RpcAsyncCompleteCall
RPCRT4.dll::RpcAsyncInitializeHandle
RPCRT4.dll::RpcBindingFree
RPCRT4.dll::RpcBindingFromStringBindingW
RPCRT4.dll::RpcBindingToStringBindingW
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateToken
ADVAPI32.dll::GetTokenInformation
ADVAPI32.dll::ImpersonateSelf
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
KERNEL32.dll::CreateThreadpoolWait
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindFirstVolumeW
KERNEL32.dll::FindNextVolumeW
ntdll.dll::NtQueryInformationProcess
ntdll.dll::NtQuerySystemInformation
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileExW
SHLWAPI.dll::PathRemoveFileSpecW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueW
KERNEL32.dll::QueryDosDeviceW
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptAcquireContextW
ADVAPI32.dll::CryptGenRandom
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegNotifyChangeKeyValue
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryInfoKeyW
ADVAPI32.dll::RegQueryMultipleValuesW
ADVAPI32.dll::RegQueryValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::PeekMessageW

Comments