MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2e5f254e9c05713600953d6f863b276d5bf99436f797f83b96bba01c6dc347c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | 2e5f254e9c05713600953d6f863b276d5bf99436f797f83b96bba01c6dc347c9 |
|---|---|
| SHA3-384 hash: | 5801a7ed9b735d566a373cd54f422c1b15ff63c64e11692bc534f771a0e8f559a53e6a1a8ee2e484e4707469447c392b |
| SHA1 hash: | 07e45174d3293335afb846ec1274e880f134410c |
| MD5 hash: | 1881cd037ba8ee8144a40a91aa68d60e |
| humanhash: | shade-december-oklahoma-pluto |
| File name: | SecuriteInfo.com.Trojan.Siggen22.39561.14590.5847 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 6'898'128 bytes |
| First seen: | 2023-12-17 04:14:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'453 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:0LaimWcgIIX/433h0VxpqJX/sbR4zNwEOczF:XPwdP43qVxqUbR46En |
| Threatray | 6'700 similar samples on MalwareBazaar |
| TLSH | T12B66339B744163F9F200EF7E1B6B00984F67ABE20D55A09273740F5EA1BB8C67B09E15 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
302
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Creating a file
Creating a service
Launching a process
Sending a custom TCP request
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin masquerade overlay packed shell32
Verdict:
Suspicious
Labled as:
HEUR/AGEN.1332570
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
90%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-17 04:15:20 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
15 of 23 (65.22%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 6'690 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
933bd39034ade0fd0091a8e87ea0f8e0be1ab6837edee0dd3bc4f72129fb8982
MD5 hash:
4233783cb6bea425bf5354b074595412
SHA1 hash:
4af987d755262bc5ee787ff78b70e3a24ed2b9e1
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
d1286da2332f03018f97ce332f9b3ea0963088e2ec105e6f2ba3acaea00560d4
MD5 hash:
5e46d295989c1e038ce5202a45a591b4
SHA1 hash:
46ea548a01d0e35d655a9cbcc90671fe3b5bf06c
SH256 hash:
4da11c11631c37cab6d5e58dd3efa1d0f8bc2ddc40a542bc9b7f634497128e00
MD5 hash:
5b432a9e00237e6c1e0eba1aeff924ac
SHA1 hash:
a4784d0efe505d6aa39507955ff71fece971e8ec
SH256 hash:
3243325f753037f9ff00a12ddda546740f20a4465c2a046b15618ac6477ce99c
MD5 hash:
6cd597c18dcb262459307b42649d4f18
SHA1 hash:
94461e99edf268a664643749bbf3bb82e702fc87
SH256 hash:
17f2152345a2c165936cedbc6c7cb411a52ffd2939535a55b7758384bf19faf8
MD5 hash:
3268d38c741a1a4c167feb5156634f8e
SHA1 hash:
8f9084e3bf0dda70b43cdb59da868fdbd2252c83
SH256 hash:
2e5f254e9c05713600953d6f863b276d5bf99436f797f83b96bba01c6dc347c9
MD5 hash:
1881cd037ba8ee8144a40a91aa68d60e
SHA1 hash:
07e45174d3293335afb846ec1274e880f134410c
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.