MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17c98b33f87befc913c8d67314190cd05597717c49090b50d8c8a04f6ad22e2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments 1

SHA256 hash: 17c98b33f87befc913c8d67314190cd05597717c49090b50d8c8a04f6ad22e2f
SHA3-384 hash: 6806593fabe89e8318720288e35343d5d50d31a95ac8cc26793299c6d45a874255f31ddd37e7edbe3433f63d03ce9e6b
SHA1 hash: 56e22d3d0272c3cbc4abb8ed2e5c2507f70eac5c
MD5 hash: 2ec886d8770da09928682590d15d7404
humanhash: seventeen-pip-steak-fish
File name:2ec886d8770da09928682590d15d7404
Download: download sample
Signature Socks5Systemz
File size:4'027'413 bytes
First seen:2024-10-09 22:53:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 80417b621299e3e1de617305557a3c68 (48 x GCleaner, 44 x Backdoor.TeamViewer, 31 x Socks5Systemz)
ssdeep 98304:xdogpKn3xqbthT3457Gj822hIY/h77nnxan4PiJ9xx9bpmBeE:DogpS3EhUwwh/Bg8o9dbpmBeE
Threatray 197 similar samples on MalwareBazaar
TLSH T1781633CA86504173F6A2B7308EA4985D0E17BF4EDA7BBA59224D0DCD4B3409CC75E78B
TrID 51.3% (.EXE) Win32 Executable PowerBASIC/Win 9.x (148303/79/28)
37.1% (.EXE) Inno Setup installer (107240/4/30)
4.9% (.EXE) Win32 Executable Delphi generic (14182/79/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
387
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2ec886d8770da09928682590d15d7404
Verdict:
No threats detected
Analysis date:
2024-10-09 22:56:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Injection Exploit Obfusc
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
borland_delphi fingerprint installer lolbin overlay packed packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Found malware configuration
Machine Learning detection for dropped file
PE file has a writeable .text section
Suricata IDS alerts for network traffic
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sockssystemz
Status:
Malicious
First seen:
2024-10-09 22:55:12 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
socks5systemz
Score:
  10/10
Tags:
family:socks5systemz botnet discovery
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Detect Socks5Systemz Payload
Socks5Systemz
Unpacked files
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
e71ec712064f193c367b0bb95a07a6dd9eb450be1be12cd48073fefa1c3e0e58
MD5 hash:
bb211d7a8cea15072de7425403508c17
SHA1 hash:
3df747464c8ccdcf5e7410a5137323a4588af470
SH256 hash:
0a6c41612400c3400466a0583dbb0e6c9bd310393704807e4f9617aa53abded6
MD5 hash:
42bf074b99a445614bd19c6e5724a01a
SHA1 hash:
a07123adbe7fa8bbd4a001332dc08aa6d3b5aec0
SH256 hash:
23c1b8b2164fd51d3232ea4dc024466189d76469eb15bbd43fdb3e26756fb7d9
MD5 hash:
e5477ed2c1863683b968ac6c8c749981
SHA1 hash:
b2876542101ee3d482fc7c54612e0056c03c3547
SH256 hash:
17c98b33f87befc913c8d67314190cd05597717c49090b50d8c8a04f6ad22e2f
MD5 hash:
2ec886d8770da09928682590d15d7404
SHA1 hash:
56e22d3d0272c3cbc4abb8ed2e5c2507f70eac5c
Malware family:
Socks5Systemz
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks
Rule name:ScanStringsInsocks5systemz
Author:Byambaa@pubcert.mn
Description:Scans presence of the found strings using the in-house brute force method
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe 17c98b33f87befc913c8d67314190cd05597717c49090b50d8c8a04f6ad22e2f

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessA
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryA
kernel32.dll::CreateFileA
kernel32.dll::DeleteFileA
kernel32.dll::GetWindowsDirectoryA
kernel32.dll::GetFileAttributesA
kernel32.dll::RemoveDirectoryA
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments



Avatar
zbet commented on 2024-10-09 22:54:00 UTC

url : hxxp://46.8.229.59/thebig/getlab.exe