MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1ceac0e68f6edc0c7f2e4d1c0ccd4f6055cbf443c0585b74f81b4093a936bbb2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | 1ceac0e68f6edc0c7f2e4d1c0ccd4f6055cbf443c0585b74f81b4093a936bbb2 |
|---|---|
| SHA3-384 hash: | c6d0f03a35383c6863e87a208999904f88efe49108586b7c907d40a3b104ce3ffbfae2c066f2d4d966e14b26ae38b958 |
| SHA1 hash: | 7eb0376b98fc872748085a21250f5ee80b9506c8 |
| MD5 hash: | 39721dcc1d5991b2a8e2727dbc83f0a3 |
| humanhash: | triple-video-north-oranges |
| File name: | SecuriteInfo.com.Trojan.Siggen22.39559.22431.28129 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 6'867'024 bytes |
| First seen: | 2023-12-17 04:14:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'453 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:52BuHVps3ryzEiQ5DK0qq6YXJ5Z2BBZjlOkRvHUQ/tyex5iUgzMSU40M4ZebMV7U:gE1p0r9fXJ5kXlvBfDSp2Z0mFpwSsuuF |
| Threatray | 6'738 similar samples on MalwareBazaar |
| TLSH | T11066335381DAC03CD5D015F04EF77355EE43BFDB00AA3A414A982E4E997B6BF1A6A780 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
# of uploads :
1
# of downloads :
289
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Creating a file
Creating a service
Launching a process
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
Win/grayware_confidence_60%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
91%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-17 04:15:17 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
16 of 23 (69.57%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 6'728 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
c374ce370b8991347db808eed8be0ca9b693a160c624875706f4ff1fa68dc3ba
MD5 hash:
4fcc1a443bbd996a11db50e494496967
SHA1 hash:
d39880a707f5ee4d3c5047af1856ee192160c800
SH256 hash:
790fae65c76cda8d732da30184c4b436a697c739372f790098253b6e8e8c41e0
MD5 hash:
75c57eb4ea9151da8416eed315a09c26
SHA1 hash:
2a07b694beac34862ac500a1968820fe83e6f313
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
ae7451116d90cbc8a620490a11e377084ccecae46885f95d8143df4c1c701769
MD5 hash:
1de8c33251c12c70604987408703661c
SHA1 hash:
1c6a728e5f6f62b3ff9c1c2a92c4190193e79b9d
SH256 hash:
1ceac0e68f6edc0c7f2e4d1c0ccd4f6055cbf443c0585b74f81b4093a936bbb2
MD5 hash:
39721dcc1d5991b2a8e2727dbc83f0a3
SHA1 hash:
7eb0376b98fc872748085a21250f5ee80b9506c8
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.