MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aaf1787a98de070ce8b558155b7f9a36e779bc21552f8ae6b39fdab275d9f7c0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: aaf1787a98de070ce8b558155b7f9a36e779bc21552f8ae6b39fdab275d9f7c0
SHA3-384 hash: 23ea092ab453971e5aaae43f18a2992fd163f864d347c594ef7cf6fd8a991ee06b4d65b96783f1425dd77d21e715c440
SHA1 hash: 48baefe376fd4181f786078e8aa1599c1ae9c899
MD5 hash: f64b4989e48381bc2aa0ffba6463db7b
humanhash: berlin-neptune-beryllium-three
File name:index.xls
Download: download sample
Signature SystemBC
File size:92'672 bytes
First seen:2021-03-03 20:38:44 UTC
Last seen:2021-03-03 22:37:16 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 21d14d65f0825def0562fe705e82846e (1 x SystemBC)
ssdeep 1536:MVfWJa1hHzQRk04ivcZ/ZmmU90XvS/tYbP/S0Uhk:OfWs8Rk0nvG/ZjSSbP/SHhk
Threatray 106 similar samples on MalwareBazaar
TLSH 1D935C18B299C4A0E5E41334CAC31F38E36F95C41460116B75A6BFDDBFAA3D1BD1B298
Reporter lazyactivist192
Tags:dll SilentBuilder SystemBC tr

Intelligence


File Origin
# of uploads :
2
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
21 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GenericML
Status:
Malicious
First seen:
2021-03-03 20:39:05 UTC
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
systembc
Score:
  10/10
Tags:
family:systembc trojan
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
SystemBC
SystemBC Payload
Unpacked files
SH256 hash:
150e9c17023518a642f75b2be14473defa8f22ca1fa5e11e33073dc93d48e79c
MD5 hash:
7ed6af94658937d864c3973dcd1f0c3d
SHA1 hash:
7a8ac3ee17e042e466a29eebd803e46a772616fb
Detections:
win_systembc_g0 win_systembc_auto
SH256 hash:
aaf1787a98de070ce8b558155b7f9a36e779bc21552f8ae6b39fdab275d9f7c0
MD5 hash:
f64b4989e48381bc2aa0ffba6463db7b
SHA1 hash:
48baefe376fd4181f786078e8aa1599c1ae9c899
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_EXEPWSH_DLAgent
Author:ditekSHen
Description:Detects downloader agent, using PowerShell
Rule name:Start2__mem
Author:James_inthe_box
Description:SystemBC
Reference:7bd341488dc6f01a6662ac478d67d3cd8211cbf362994355027b5bdf573cc31e
Rule name:win_systembc_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments