MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 212915ee60b442396e3a81f8cd0d1d32216b64eb04b6282884115f8e7b695b45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | 212915ee60b442396e3a81f8cd0d1d32216b64eb04b6282884115f8e7b695b45 |
|---|---|
| SHA3-384 hash: | e3fdf15c31e312b0b74364e4a014c3c9a09615dbd94f9163291b75cda5be832d8aafc5eaaa21aa00bc5cc682da2a2565 |
| SHA1 hash: | 8d95370cacd851c56615a29234738b86737da5d4 |
| MD5 hash: | e1a77e191c451969f8b6422502034ae9 |
| humanhash: | helium-seven-lemon-fix |
| File name: | e1a77e191c451969f8b6422502034ae9 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'429'218 bytes |
| First seen: | 2023-12-15 15:54:53 UTC |
| Last seen: | 2023-12-15 17:21:14 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'507 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:Wz9ov7kn0Qthk+aDc4t6aeBSxHz0Y2/N8gNQTNn3/BQkzj:v1C6+icY5MSNz0l6rtJ3zj |
| Threatray | 4'323 similar samples on MalwareBazaar |
| TLSH | T1F476332743D9CEBEC1524AB23C96A8265D33FDC28D260051B3BCB74F8B676295849773 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 6060d8c8ead8b0b4 (29 x Socks5Systemz) |
| Reporter | |
| Tags: | 32 exe Socks5Systemz |
Intelligence
File Origin
# of uploads :
2
# of downloads :
300
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
78%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_60%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
93%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-15 15:55:10 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
7 of 37 (18.92%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 4'313 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
f81487719ee9e78ff54537b915e1c150af1a3468676821763636643b555b0cdb
MD5 hash:
851f11c47b21a6f18ec43b291577553e
SHA1 hash:
d8330e631a7451f331247fb4a6b81d528c737a74
SH256 hash:
4fb7ade391895b52d1a3f7fd29e28a055a39d2f051fd2d23a5a6da4392e67972
MD5 hash:
46147406adfa4972deb59bf939270999
SHA1 hash:
c8d79a29eb1e6c630567f827c7176363ec74e9af
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :
212915ee60b442396e3a81f8cd0d1d32216b64eb04b6282884115f8e7b695b45
07d8348557375e5e341d2e1bb755c6ec8369f6bff73454e056e45d96a3047f77
a3d6b8ff0ab437b49da263be8a6cc6b974245224c43eb7eb90ca78e8dda514bc
cc8b7c0400dbbf0d0f034ec58ff47ee49f81a1cef728ed3c622ad9bf2ecb9ca2
80f9779d1113854bb44f821b87462a6642e4919867a5754c94096b71d05cd61a
07d8348557375e5e341d2e1bb755c6ec8369f6bff73454e056e45d96a3047f77
a3d6b8ff0ab437b49da263be8a6cc6b974245224c43eb7eb90ca78e8dda514bc
cc8b7c0400dbbf0d0f034ec58ff47ee49f81a1cef728ed3c622ad9bf2ecb9ca2
80f9779d1113854bb44f821b87462a6642e4919867a5754c94096b71d05cd61a
SH256 hash:
2f51cee9b5074fb5eb1d683581f3489aaa8ccd499bdfb623c1adaeeafc9182cc
MD5 hash:
a0a6a5c777b113742e58e3b0e899a6fd
SHA1 hash:
1fa8daf94b1e0b4d0d5dbbe7f053e3ae373d115d
SH256 hash:
02ad8be5291a40cf76ade0289da79af1597998c0ea5436c6a324dcd50ef9bff2
MD5 hash:
a5be6ff5591fbf40af2bfa0346bd2527
SHA1 hash:
1c104629a2b459d895fdfae8e5a13b43f4022d41
SH256 hash:
c432fab5c1779fe9416552d16139582150d45fa0ee1231daff32b32fd98738a0
MD5 hash:
3a9332527fc25068c4911b3a9d9089e6
SHA1 hash:
07032abe6c75ef587d8be715f8da549cd7bec325
SH256 hash:
212915ee60b442396e3a81f8cd0d1d32216b64eb04b6282884115f8e7b695b45
MD5 hash:
e1a77e191c451969f8b6422502034ae9
SHA1 hash:
8d95370cacd851c56615a29234738b86737da5d4
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://cream.hitsturbo.com/order/tuc4.exe