MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77eb3eb81fb496c86ee1578e57ac0251e38540613a3a5a0d5f3d362fa81a693f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 77eb3eb81fb496c86ee1578e57ac0251e38540613a3a5a0d5f3d362fa81a693f
SHA3-384 hash: 3386813c8e3a39886d943f9be90bff869b7f4343dcfc945b7974b4fb4959a4fc99502705841fb467b74af9f274395042
SHA1 hash: 878bb73586db91ab9867d4bda793377eff1344a1
MD5 hash: 9ff723d163e9396f0864cdb77508e8f3
humanhash: violet-zebra-bacon-november
File name:9ff723d163e9396f0864cdb77508e8f3.exe
Download: download sample
Signature SystemBC
File size:417'936 bytes
First seen:2023-01-22 17:11:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1f953e4227084ccbf861a9e44f102285 (1 x SystemBC)
ssdeep 3072:9Fs0W8pkw2l2GbTnK4I/qvk4j7/2oDnbA6I9Drxi6NxTY9qo+v5YF4WqH+:9rZpkT2GXnY/qvk4Wqn3win97++
Threatray 16'619 similar samples on MalwareBazaar
TLSH T18E9419E61EB4D122F2704D7857D418A7E26EFE632827865B31443F1D1B72CD2C8B6276
TrID 46.8% (.OCX) Windows ActiveX control (116521/4/18)
33.0% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8)
5.2% (.SCR) Windows screen saver (13097/50/3)
4.2% (.EXE) Win64 Executable (generic) (10523/12/4)
2.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon 66caae06a606acc8 (1 x SystemBC)
Reporter abuse_ch
Tags:exe SystemBC

Intelligence


File Origin
# of uploads :
1
# of downloads :
194
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9ff723d163e9396f0864cdb77508e8f3.exe
Verdict:
Malicious activity
Analysis date:
2023-01-22 17:17:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Searching for analyzing tools
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm greyware hacktool obfuscated overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found potential dummy code loops (likely to delay analysis)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Lazy
Status:
Malicious
First seen:
2023-01-22 02:41:40 UTC
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
245c5e43b44c159b932ad9798e0a740950b2aa5af73015166910d34898d8728c
MD5 hash:
219ad9a40436fc66d93b2a8be88a687f
SHA1 hash:
b8c695102634462e53660ad12d47b5bf1bbe8908
SH256 hash:
77eb3eb81fb496c86ee1578e57ac0251e38540613a3a5a0d5f3d362fa81a693f
MD5 hash:
9ff723d163e9396f0864cdb77508e8f3
SHA1 hash:
878bb73586db91ab9867d4bda793377eff1344a1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:Start2__bin
Author:James_inthe_box
Description:SystemBC
Reference:7bd341488dc6f01a6662ac478d67d3cd8211cbf362994355027b5bdf573cc31e
Rule name:SystemBC_Socks
Author:@bartblaze
Description:Identifies SystemBC RAT, Socks proxy version.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SystemBC

Executable exe 77eb3eb81fb496c86ee1578e57ac0251e38540613a3a5a0d5f3d362fa81a693f

(this sample)

  
Delivery method
Distributed via web download

Comments