MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dd800100a3b6ad99333b4c120df5f868dbeeb84001f53f5ebcdae1a332663668. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SystemBC
Vendor detections: 13
| SHA256 hash: | dd800100a3b6ad99333b4c120df5f868dbeeb84001f53f5ebcdae1a332663668 |
|---|---|
| SHA3-384 hash: | 0dff17d24485d887b5afc0da6cae023462131fd0ab11becaddf9a82fe8e8a79d43bf436a000ad42ed8d22a423f1b673c |
| SHA1 hash: | ee60fc194577b1b8c7233810c3337d6b6d3e9084 |
| MD5 hash: | cf205ba5274069881d62b54c39b3de2d |
| humanhash: | louisiana-emma-hamper-cup |
| File name: | cf205ba5274069881d62b54c39b3de2d.exe |
| Download: | download sample |
| Signature | SystemBC |
| File size: | 513'024 bytes |
| First seen: | 2021-11-15 09:14:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 804abf6bfd1eb86d699699dd471c7b89 (10 x RaccoonStealer, 4 x RedLineStealer, 2 x Loki) |
| ssdeep | 12288:GK9X6ISLUHI5ffwDQGDchzUstZl6i1fZIBPiCnq79:t9hSYo9otwz18qfSBa+k |
| Threatray | 4'220 similar samples on MalwareBazaar |
| TLSH | T146B4F1D177D29835D1967E305860D7A0C637BC32EA20586BB738776F2E723D08A79326 |
| File icon (PE): | |
| dhash icon | fcfcd4d4d4dcd8c0 (52 x RaccoonStealer, 28 x RedLineStealer, 6 x Smoke Loader) |
| Reporter | |
| Tags: | exe SystemBC |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
37925a2e7e517718f5f2966786a60e7fbd8bc4045f0394a365abde68483f25a6
7bd96869acc1bbf4b3fb3f08b853fd22e259d780f0b469e149f94ea0386743e9
9229ec3799a341bd19431bdeff3486ca918529c155692fff783b22e4fb34a0a7
2dbaa3f2ead6dc481674eae6820704e3b6f3be60b9958340cf0a07b893d6e68f
5c57f5d5d9d42c5a30f32903119b88500449c275a9d933ba146542a489e990cf
3e33a762d28ac7fe0d78e56069f724e9bea14bc545e156ebfc2eed63aa70ad0f
331a035b68c79153633b20c90532d477d07195bfb7010eadcae4ce8b43d49365
78b2b161f808c002683f02842b501435d4cb7882fb983705ddef7630ad4fdfcf
96be4130444268f9bd01fcaf495100d8da5d5e047757566f4565cc71887f24a0
7a786be9025c31eafe6a35faf88294d0eea3c520eea9ae3bdfa142cedd4fd03b
f91adf1ec43d915a9e504abb57ebe80f62a958893662f618f020c83703c9f421
b18a90d447d2ac2f612c1640c4fa3ac7fa01b2d814dac1db2eab9d5e7359e0ec
c4cb16a7ebec65336ba7e92fd5cc22b046a615bfe8b027d0dde8d5b968d5e43c
fd8d6f55fecac98a6c41eca313230fd57caedb86e6320a37da2d45d0a72e228a
dd800100a3b6ad99333b4c120df5f868dbeeb84001f53f5ebcdae1a332663668
416065f85f2117a41923fd720e646b41ed726db57c6db52e678beda58fa8356d
563d4b5d010f6485171dd75371ec9a75d3e6d1a8c6f4534beec0e8c2bd217f57
ceceba4295082cb4bf61db00d0e20572290c3ed994a05f47339cae1810426ee4
fcb227609eefbbc44c64bc55fb68a7817717cc0db004b7c330163b7df2a705f4
651183ab8f2ce793daa7aa6fa8686fefe67d5851a237704be9bed4be8fdf0ad3
1b10ff1ed600b605aef19c876ad91e088e7172272a0fe8f45dac632611dfaaf8
c3b3802d5fff4b3e07ffeec853eed7d661b678533ffd764ba6d5966087e8d13f
1fa366be6a523ea194af9fc75bbeb3970092e849c29760647e533dad058f6a02
beb9ccd8250aa4de6381b5faa87b8f677cdab2cb6c6963d01dc1e7b26b4e3bd8
3626c033d57150f0dc41e398a118660bce49c9ac5f4f78fe912519ac0931b9db
d20c477a7a08185248ddde0ae53f0eb9e29dfde6614344767d7c5b97b9d46725
fbebf4c5d3e252cd107524b000e7507b54468511e5369d09669b111c2098edb5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | MALWARE_Win_EXEPWSH_DLAgent |
|---|---|
| Author: | ditekSHen |
| Description: | Detects SystemBC |
| Rule name: | MALWARE_Win_Raccoon |
|---|---|
| Author: | ditekSHen |
| Description: | Raccoon stealer payload |
| Rule name: | Start2_net_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | SystemBC |
| Reference: | 7bd341488dc6f01a6662ac478d67d3cd8211cbf362994355027b5bdf573cc31e |
| Rule name: | Start2_overlap_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | SystemBC |
| Reference: | 7bd341488dc6f01a6662ac478d67d3cd8211cbf362994355027b5bdf573cc31e |
| Rule name: | Start2__bin |
|---|---|
| Author: | James_inthe_box |
| Description: | SystemBC |
| Reference: | 7bd341488dc6f01a6662ac478d67d3cd8211cbf362994355027b5bdf573cc31e |
| Rule name: | SystemBC_Config |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies SystemBC RAT, decrypted config. |
| Rule name: | SystemBC_Socks |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies SystemBC RAT, Socks proxy version. |
| Rule name: | win_raccoon_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.raccoon. |
| Rule name: | win_systembc_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.systembc. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.