MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff095e003a2c682f621f38fb626de2634479216803a401a144650b5fb24b9c7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SystemBC


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments 1

SHA256 hash: ff095e003a2c682f621f38fb626de2634479216803a401a144650b5fb24b9c7c
SHA3-384 hash: 374b9440f13f2e2c0cce972d219fd853e668378bfe1239c34784497fc43845ce1fff9b15b198980cfbf428d077b64a7f
SHA1 hash: 253c8ec8609c83bd5e801b9c0bba98342ccabe1d
MD5 hash: 4aa7e4b29ba9c9c9a44ed8c096758956
humanhash: wolfram-december-kitten-juliet
File name:4aa7e4b29ba9c9c9a44ed8c096758956
Download: download sample
Signature SystemBC
File size:3'592'192 bytes
First seen:2023-07-13 09:54:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9d0d6bace7b47f9e8e63dde74bee6f53 (2 x SystemBC)
ssdeep 98304:/2FxZcK+W4xOvxSjuQxOYwRp/SfUrOVGMoOC6UeKmAhYhma:Ic4c0x/V3SsrHMoNyw
TLSH T1ABF502AA6258335CC41EC1B09037BD09F2B6461F5ED5D8AE32DF7AC07BF64609942F0A
TrID 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.6% (.ICL) Windows Icons Library (generic) (2059/9)
15.4% (.EXE) OS/2 Executable (generic) (2029/13)
15.2% (.EXE) Generic Win/DOS Executable (2002/3)
15.2% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:64 exe SystemBC

Intelligence


File Origin
# of uploads :
1
# of downloads :
314
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
systembc
ID:
1
File name:
4aa7e4b29ba9c9c9a44ed8c096758956
Verdict:
Malicious activity
Analysis date:
2023-07-13 09:55:41 UTC
Tags:
systembc proxy botnet

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
SystemBC
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
System process connects to network (likely due to code injection or exploit)
Yara detected SystemBC
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1272394 Sample: ETblN9GVQJ.exe Startdate: 13/07/2023 Architecture: WINDOWS Score: 96 25 Multi AV Scanner detection for domain / URL 2->25 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 4 other signatures 2->31 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        13 rundll32.exe 7->13         started        15 cmd.exe 1 7->15         started        17 conhost.exe 7->17         started        dnsIp5 21 142.250.74.78, 49723, 49724, 49725 GOOGLEUS United States 9->21 33 System process connects to network (likely due to code injection or exploit) 9->33 23 5.42.65.67, 4298, 49719, 49720 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 13->23 19 rundll32.exe 15->19         started        signatures6 process7
Threat name:
Win64.Trojan.Sybici
Status:
Malicious
First seen:
2023-07-13 09:55:09 UTC
File Type:
PE+ (Dll)
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
systembc
Score:
  10/10
Tags:
family:systembc trojan
Behaviour
Blocklisted process makes network request
SystemBC
Malware Config
C2 Extraction:
5.42.65.67:4298
localhost.exchange:4298
Unpacked files
SH256 hash:
ff095e003a2c682f621f38fb626de2634479216803a401a144650b5fb24b9c7c
MD5 hash:
4aa7e4b29ba9c9c9a44ed8c096758956
SHA1 hash:
253c8ec8609c83bd5e801b9c0bba98342ccabe1d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SystemBC

Executable exe ff095e003a2c682f621f38fb626de2634479216803a401a144650b5fb24b9c7c

(this sample)

Comments



Avatar
zbet commented on 2023-07-13 09:54:30 UTC

url : hxxp://wtmc.com.pk/app64.dll