MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937
SHA3-384 hash: ad1993f3d809eab7c4e62aaed3ddb347258684e7c5995612e4237c78edd428e4c09e3e50154efe064f784ecbf7ea2ec4
SHA1 hash: 4b4dc1a6f67769f726e89afbcc39d23bf38978b8
MD5 hash: 6da3ec62800b295f92d268c84f121259
humanhash: jersey-hawaii-summer-orange
File name:SecuriteInfo.com.Win32.PWSX-gen.28320.7917
Download: download sample
Signature SystemBC
File size:914'944 bytes
First seen:2024-10-19 22:25:52 UTC
Last seen:2024-12-18 10:28:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:kCNgmMtTCrukMSZvRWDrlU/1TP477WS8Cy1IZVKU1WALQ2k:ymMBCrhMSpRW6tTl5mZ0jALQ
Threatray 4'329 similar samples on MalwareBazaar
TLSH T1CA15235AC360640FD4C85D3EA8FDBB016F24EEE6E686EB2F8EC435645A4F60119424B7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe SystemBC

Intelligence


File Origin
# of uploads :
3
# of downloads :
384
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937
Verdict:
Malicious activity
Analysis date:
2024-09-27 07:29:32 UTC
Tags:
netreactor tas17

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Autorun Snake
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a process with a hidden window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed packed packer_detected snakekeylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
SystemBC
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected SystemBC
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1520068 Sample: Z07c35b2Z1 Startdate: 27/09/2024 Architecture: WINDOWS Score: 100 41 claywyaeropumps.com 2->41 45 Found malware configuration 2->45 47 Antivirus detection for URL or domain 2->47 49 Antivirus detection for dropped file 2->49 51 11 other signatures 2->51 7 Z07c35b2Z1.exe 1 4 2->7         started        11 hgjvw.exe 2 2->11         started        13 DiagsCap.exe 2 2->13         started        15 2 other processes 2->15 signatures3 process4 file5 37 C:\Users\user\AppData\Roaming\DiagsCap.exe, PE32 7->37 dropped 39 C:\Users\...\DiagsCap.exe:Zone.Identifier, ASCII 7->39 dropped 53 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->53 55 Tries to detect virtualization through RDTSC time measurements 7->55 57 Injects a PE file into a foreign processes 7->57 17 Z07c35b2Z1.exe 4 7->17         started        59 Antivirus detection for dropped file 11->59 61 Multi AV Scanner detection for dropped file 11->61 63 Machine Learning detection for dropped file 11->63 20 hgjvw.exe 11->20         started        23 DiagsCap.exe 13->23         started        25 DiagsCap.exe 15->25         started        27 hgjvw.exe 15->27         started        signatures6 process7 dnsIp8 29 C:\ProgramData\gjtnhw\hgjvw.exe, PE32 17->29 dropped 31 C:\ProgramData\...\hgjvw.exe:Zone.Identifier, ASCII 17->31 dropped 43 claywyaeropumps.com 95.168.166.109, 4000, 4632, 49706 LEASEWEB-NL-AMS-01NetherlandsNL Netherlands 20->43 33 C:\ProgramData\gdvi\tbew.exe, PE32 25->33 dropped 35 C:\ProgramData\...\tbew.exe:Zone.Identifier, ASCII 25->35 dropped file9
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2024-09-25 17:06:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
systembc
Score:
  10/10
Tags:
family:systembc discovery persistence trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Suspicious use of NtCreateUserProcessOtherParentProcess
SystemBC
Malware Config
C2 Extraction:
claywyaeropumps.com
178.132.2.10
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
02e22fc36d3df65d8a5c2625de898154ae20ee286df94dffd0a768cbf3f52ac9
MD5 hash:
7432cd1c6ef5bdb619760682ec5ff834
SHA1 hash:
b8ed318f3c44fc66acc22b954fa89a45f1c734cd
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
6a145f9ad7cc95668218de603466fa88e937543a21c3e82e895ebdf9a067061d
MD5 hash:
b6be5cdbc48527ec44640e4623dcec18
SHA1 hash:
8fdcc6f7446b7a7e2390ba59dd8b499886a6df5c
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937
MD5 hash:
6da3ec62800b295f92d268c84f121259
SHA1 hash:
4b4dc1a6f67769f726e89afbcc39d23bf38978b8
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SystemBC

Executable exe 46e0bbdbdffa58d201e3aa377f77d4f85a7704a60042eaf13d5cedf70808e937

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments