MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1aaed7146357bbe59c272567b264c5caae9df10c4d37b3f48876fb06cc541910. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 1aaed7146357bbe59c272567b264c5caae9df10c4d37b3f48876fb06cc541910
SHA3-384 hash: ae854a6464e65c3555b0a665df58d6a4085e378dff2617ea4ebf2ab83ff1a9777b6d5ca556a0ffa9c09b154ac5b0383c
SHA1 hash: bf3c3d248d79d2b0acf2754bfffe43f240673bb9
MD5 hash: cf32c5829f725e16b0cc73b25a92ebd0
humanhash: butter-cardinal-whiskey-montana
File name:cf32c5829f725e16b0cc73b25a92ebd0.exe
Download: download sample
Signature Socks5Systemz
File size:2'884'858 bytes
First seen:2024-02-27 08:50:32 UTC
Last seen:2024-02-27 10:17:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'512 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 49152:C92niC+t8O3T/wAlBIrUV7LzzKZR68s4/rCL3U4O2NKOku7nuEv7W0H:MP1HD/BIrUVa+8bGLk4O2gxu7uEak
TLSH T12CD533A3E7BCC63AE041D378EAD7C52393A972555839445073EEAB1EEE260E1144C3DE
TrID 69.7% (.EXE) Inno Setup installer (107240/4/30)
9.2% (.EXE) Win32 Executable Delphi generic (14182/79/4)
8.5% (.SCR) Windows screen saver (13097/50/3)
4.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
2.9% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter abuse_ch
Tags:exe Socks5Systemz


Avatar
abuse_ch
Socks5Systemz C2:
195.16.74.230:80

Intelligence


File Origin
# of uploads :
2
# of downloads :
317
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file
Moving a recently created file
Modifying a system file
Creating a service
Enabling autorun for a service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1399294 Sample: VCe6kdC81a.exe Startdate: 27/02/2024 Architecture: WINDOWS Score: 92 43 time.windows.com 2->43 47 Snort IDS alert for network traffic 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 Detected unpacking (changes PE section rights) 2->51 53 4 other signatures 2->53 8 VCe6kdC81a.exe 2 2->8         started        11 svchost.exe 2->11         started        14 svchost.exe 2->14         started        16 5 other processes 2->16 signatures3 process4 file5 39 C:\Users\user\AppData\...\VCe6kdC81a.tmp, PE32 8->39 dropped 18 VCe6kdC81a.tmp 22 22 8->18         started        55 Changes security center settings (notifications, updates, antivirus, firewall) 11->55 21 MpCmdRun.exe 2 11->21         started        signatures6 process7 file8 31 C:\Users\user\AppData\Local\...\vmanager.exe, PE32 18->31 dropped 33 C:\Users\user\AppData\...\unins000.exe (copy), PE32 18->33 dropped 35 C:\Users\user\...\libwinpthread-1.dll (copy), PE32 18->35 dropped 37 14 other files (13 malicious) 18->37 dropped 23 vmanager.exe 1 17 18->23         started        26 vmanager.exe 1 2 18->26         started        29 conhost.exe 21->29         started        process9 dnsIp10 45 bxehccy.com 195.16.74.230, 49708, 49709, 49710 GTT-BACKBONEGTTDE Russian Federation 23->45 41 C:\ProgramData\...\WBICreatorService 6.4.exe, PE32 26->41 dropped file11
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-02-27 08:51:07 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
14 of 24 (58.33%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
socks5systemz
Score:
  10/10
Tags:
family:socks5systemz botnet discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Detect Socks5Systemz Payload
Socks5Systemz
Malware Config
C2 Extraction:
http://ddygeed.info/search/?q=67e28dd8680cf4794658a44a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4be8889b5e4fa9281ae978f571ea771795af8e05c647db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923b6e8efd12c9ec92
http://ddygeed.info/search/?q=67e28dd8680cf4794658a44a7c27d78406abdd88be4b12eab517aa5c96bd86e891844a885a8bbc896c58e713bc90c91e36b5281fc235a925ed3e56d6bd974a95129070b614e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff811c9ef979932ce68
http://bveoqmg.com/search/?q=67e28dd83d5cf57a4406a9177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978f571ea771795af8e05c647db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ef611c2ec9c993d
http://bveoqmg.com/search/?q=67e28dd83d5cf57a4406a9177c27d78406abdd88be4b12eab517aa5c96bd86e8908e4b825a8bbc896c58e713bc90c91836b5281fc235a925ed3e56d6bd974a95129070b614e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ef9c9a39ce669510
Unpacked files
SH256 hash:
5a7bb16d88a5010d41b13d8160592e74de191f9b01e42ef8d00d51ce9e841ee5
MD5 hash:
7ccee78e68c795b5455c4072e6d7fb71
SHA1 hash:
46f353bcb5497af748633b443a9e1f583b394a82
SH256 hash:
b2f6aeb94b60818d36b871d9e7f7ef99753608730d618a55a49c81dce202ede6
MD5 hash:
c56a5e1f175283afeb3eaf1fdd81c340
SHA1 hash:
2e1516688494b4edb2f0fc1b57755ddb7326e106
Detections:
INDICATOR_EXE_Packed_VMProtect
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
e4fc574a01b272c2d0aed0ec813f6d75212e2a15a5f5c417129dd65d69768f40
MD5 hash:
c8871efd8af2cf4d9d42d1ff8fadbf89
SHA1 hash:
d0eacd5322c036554d509c7566f0bcc7607209bd
SH256 hash:
f6f85179ceffa022bf09827d4cc766d2bc5247844dc3ba519b7fa88153e01df2
MD5 hash:
cac5eb2947620f179d7b9c8c553826e9
SHA1 hash:
a67ef92b8b118bd137d755d7e9851bbe0ad56870
SH256 hash:
3a30e146d2f54c0e82f9a082cefb52de58b6c6aa9a54d740839fa6b73e033d86
MD5 hash:
508d2a078897421e9f94999c1e812b30
SHA1 hash:
08b4e11cf853ee4111b54bac533f215bde44bbb3
SH256 hash:
1aaed7146357bbe59c272567b264c5caae9df10c4d37b3f48876fb06cc541910
MD5 hash:
cf32c5829f725e16b0cc73b25a92ebd0
SHA1 hash:
bf3c3d248d79d2b0acf2754bfffe43f240673bb9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe 1aaed7146357bbe59c272567b264c5caae9df10c4d37b3f48876fb06cc541910

(this sample)

  
Delivery method
Distributed via web download

Comments