MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 35f059fbcc5a665bb4d470c88038945a8a66650df99240911682fb0307eab45a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 35f059fbcc5a665bb4d470c88038945a8a66650df99240911682fb0307eab45a
SHA3-384 hash: 1a1100d14af37e8ffdaa8cccfc13dfd1ea76a413d8a635fca312be3d2bc03ef66c7f0dc5afcc24c0692b6f7fe424fb99
SHA1 hash: 87c93643bcf38ec8af657a008b85b081f245146a
MD5 hash: 0ad78cf4385a6c4dd5aef267156b673d
humanhash: social-pennsylvania-emma-kansas
File name:SecuriteInfo.com.Trojan.Siggen22.40889.14381.24582
Download: download sample
Signature Socks5Systemz
File size:6'765'329 bytes
First seen:2023-12-18 04:20:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'461 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:NSPB0eTXOYDXPIGK1GZcFad2F1B5Kn4gi8FGVZ6wD2isox3HJsAkzGi7ppmA:EzT++TK86EeMLGLD2A3pshtpF
Threatray 6'305 similar samples on MalwareBazaar
TLSH T16D66331C84104D64D390AD3EAC36BA67DFBB3E698A350D20BD14D2FD46EB07D958AF21
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
297
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Creating a file
Creating a service
Launching a process
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1363746 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 18/12/2023 Architecture: WINDOWS Score: 100 40 Snort IDS alert for network traffic 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 6 other signatures 2->46 8 SecuriteInfo.com.Trojan.Siggen22.40889.14381.24582.exe 2 2->8         started        process3 file4 28 SecuriteInfo.com.T...889.14381.24582.tmp, PE32 8->28 dropped 11 SecuriteInfo.com.Trojan.Siggen22.40889.14381.24582.tmp 17 71 8->11         started        process5 file6 30 C:\Program Files (x86)\...\kphonelib.exe, PE32 11->30 dropped 32 C:\Program Files (x86)\...\is-P268U.tmp, PE32 11->32 dropped 34 C:\Program Files (x86)\...\is-JJ4D4.tmp, PE32 11->34 dropped 36 99 other files (none is malicious) 11->36 dropped 14 kphonelib.exe 1 15 11->14         started        17 net.exe 1 11->17         started        19 kphonelib.exe 1 2 11->19         started        process7 dnsIp8 38 aqkitqd.ru 185.196.8.22, 49716, 49717, 49719 SIMPLECARRER2IT Switzerland 14->38 22 conhost.exe 17->22         started        24 net1.exe 1 17->24         started        26 C:\ProgramData2673Bitscore2673Bitscore.exe, PE32 19->26 dropped file9 process10
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-18 04:21:11 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
17 of 23 (73.91%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
199f20b1b9412dbea5470cd612fe6fe67e5e00a8454889242e3f42c27f0f54a5
MD5 hash:
3f6fe5e75f31311d6919bf7436939e58
SHA1 hash:
ecc8f76550e534b7261f329f2cb70d755011e21e
SH256 hash:
bc1fe46bcc762ff2eec73de10a4c8297f15df9869fe2c28574a8dc3e97332eb5
MD5 hash:
3ca046e44ea920e2325540885ff456ca
SHA1 hash:
caad5f4bfdd7f6e393271573908ece86c20ba59e
Detections:
INDICATOR_EXE_Packed_VMProtect
SH256 hash:
227dd03cc48d2b464965d70a5ea0efd55f09c8b1ffb623b69617c2e90a4776a0
MD5 hash:
e29cc27ba54d0d30e13eab84895f3af7
SHA1 hash:
46617259b14de50f4a898dd6093d64f4a5dde388
SH256 hash:
68b675b95ef85ab2632a8e203c8cad462aa126c8b6ee76f93090ba9f51e2c5a8
MD5 hash:
a2f6c8843aba37239e394d9e46a364db
SHA1 hash:
2d3022841f4fb08b60a1644e80129da83b8e665e
SH256 hash:
c724c767c98742b9fa1cecb249b3adfb154e8cd3a8c24a8dcc09d5fab131dba4
MD5 hash:
bb104b85dbce15cb7548266d4e877505
SHA1 hash:
25e6d3dd307518d1c1e51f7be994230c8a22bb09
SH256 hash:
35f059fbcc5a665bb4d470c88038945a8a66650df99240911682fb0307eab45a
MD5 hash:
0ad78cf4385a6c4dd5aef267156b673d
SHA1 hash:
87c93643bcf38ec8af657a008b85b081f245146a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments