MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b65afbaba3b9494659f8ec954a52bfcd268cdd33e042f562aa1727e02a8c4d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 0b65afbaba3b9494659f8ec954a52bfcd268cdd33e042f562aa1727e02a8c4d9
SHA3-384 hash: 06b56ec10b902223e308035e5ff573e705e4e94d0288b032c01dcd205b68b42bbaae47260b332091cf9abaa999474841
SHA1 hash: 323ef7d9323d578636147f0d395c087564ce4bc1
MD5 hash: 22d6686656bfcac7c38773c3a2121ce7
humanhash: wyoming-nine-uniform-december
File name:tuc6.exe
Download: download sample
Signature Socks5Systemz
File size:7'213'368 bytes
First seen:2023-12-11 13:05:46 UTC
Last seen:2023-12-11 14:35:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'463 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:9bw61woT7mRIc+DaTblZEZTXuNkrAk8TQNY0pzj:9bw61woTCR9+OTbl0Zo/Gzj
Threatray 4'397 similar samples on MalwareBazaar
TLSH T19D7633C6C6D02736C5B466FCD681B09D25B33DAE5D2C28F13598B944BE38B45A83D32E
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon fefce49e86c0fcfe (884 x Socks5Systemz, 259 x RaccoonStealer)
Reporter Xev
Tags:exe Socks5Systemz


Avatar
NIXLovesCooper
Downloaded from http://never.hitsturbo.com/order/tuc6.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
231
Origin country :
GR GR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1358367 Sample: tuc6.exe Startdate: 11/12/2023 Architecture: WINDOWS Score: 100 56 Snort IDS alert for network traffic 2->56 58 Antivirus / Scanner detection for submitted sample 2->58 60 Detected unpacking (changes PE section rights) 2->60 62 5 other signatures 2->62 8 tuc6.exe 2 2->8         started        11 svchost.exe 2->11         started        14 svchost.exe 1 2->14         started        16 4 other processes 2->16 process3 file4 50 C:\Users\user\AppData\Local\Temp\...\tuc6.tmp, PE32 8->50 dropped 18 tuc6.tmp 17 76 8->18         started        66 Changes security center settings (notifications, updates, antivirus, firewall) 11->66 22 MpCmdRun.exe 1 11->22         started        68 Query firmware table information (likely to detect VMs) 14->68 signatures5 process6 file7 42 C:\Program Files (x86)\...\wmaconvert.exe, PE32 18->42 dropped 44 C:\Program Files (x86)\...\is-OV2S6.tmp, PE32 18->44 dropped 46 C:\Program Files (x86)\...\is-KIVS9.tmp, PE32 18->46 dropped 48 56 other files (none is malicious) 18->48 dropped 64 Uses schtasks.exe or at.exe to add and modify task schedules 18->64 24 wmaconvert.exe 1 15 18->24         started        27 net.exe 1 18->27         started        29 wmaconvert.exe 1 2 18->29         started        32 schtasks.exe 1 18->32         started        34 conhost.exe 22->34         started        signatures8 process9 dnsIp10 54 dtjsocn.info 185.196.8.22, 49710, 49711, 49712 SIMPLECARRER2IT Switzerland 24->54 36 conhost.exe 27->36         started        38 net1.exe 1 27->38         started        52 C:\ProgramData\K76Storage\K76Storage.exe, PE32 29->52 dropped 40 conhost.exe 32->40         started        file11 process12
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-11 15:32:10 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
10 of 23 (43.48%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
bfe1ab607dfba71517a995a31be6628c8673dc723660804fd30f374d3989359c
MD5 hash:
e82f019ab3c2e83c05abd197c7912003
SHA1 hash:
a705c9f56bc7d7d0c6591d23337d89fdbabce756
SH256 hash:
69293697e51c1205dc494852f1b33747fecfcc803979d16811f082400d79656e
MD5 hash:
c62f708d685fd7d9dc9262ff3d85021b
SHA1 hash:
95f59e5ed724ee16401e4d5d436e307510d86d0a
SH256 hash:
5b4aa8d62e032707634e38bf80d73f0cb8e3a6957f516cc022696fba32e82af3
MD5 hash:
1fa9e0e85669d8f86653fc4fabdf6153
SHA1 hash:
fa1b6a94d9587ccc61833bc0767496c74e8c6393
SH256 hash:
d45c38ed241a4b25021ba4d2097d321007ab3f02009fa8697d6b23800c3d2f80
MD5 hash:
5dc4a038e54a41ca3caf3e1a217309a6
SHA1 hash:
0aa3a8adac11e4cab221f31f8f6f4e56cb942802
SH256 hash:
0b65afbaba3b9494659f8ec954a52bfcd268cdd33e042f562aa1727e02a8c4d9
MD5 hash:
22d6686656bfcac7c38773c3a2121ce7
SHA1 hash:
323ef7d9323d578636147f0d395c087564ce4bc1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments