MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3bd59cfab2c36b745f9984b3269e9ad733c964306fe3e663ee7447ad3152b928. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | 3bd59cfab2c36b745f9984b3269e9ad733c964306fe3e663ee7447ad3152b928 |
|---|---|
| SHA3-384 hash: | 4c1e82b69e6bbfd451fe8dc0b3753a2e4bf3e0c297976087002234bea1f18d008ac4b9ad3a173263f32c6fe8de00162c |
| SHA1 hash: | b29d9b475e0929c81e012014abfdc98d67cbba27 |
| MD5 hash: | 99187ad559d09d5057763570d93b917b |
| humanhash: | undress-alpha-oregon-mango |
| File name: | SecuriteInfo.com.Trojan.Siggen22.38653.5647.22750 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'376'013 bytes |
| First seen: | 2023-12-16 12:29:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'456 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:Jy43bco7bS9qj0uRagWyN4pdZxWEbUR7JyA7Bn9azj:Jy4Lco7bR0uag1NIxz8n9azj |
| Threatray | 6'951 similar samples on MalwareBazaar |
| TLSH | T17D763317CB2B5A35E295CD781DA8F0120E936E264FF5801415ECA87F9B660DC6318FBB |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
285
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Suspicious
Labled as:
HEUR/AGEN.1332570
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
79%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-16 12:30:12 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
10 of 23 (43.48%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 6'941 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
c374ce370b8991347db808eed8be0ca9b693a160c624875706f4ff1fa68dc3ba
MD5 hash:
4fcc1a443bbd996a11db50e494496967
SHA1 hash:
d39880a707f5ee4d3c5047af1856ee192160c800
SH256 hash:
433f9d75af1f0e95269c7db2b6b90735fe384c018358f7b1ccefd5e8ea3d044a
MD5 hash:
65e8471728c1ecc77577ec6d9021c0b4
SHA1 hash:
466198a696d09259f81b736a043e6d174be10ce4
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
0d68e1b7fd3d5628f23e27aa116e9e7c25238f76c90326522b9922e6f116efea
MD5 hash:
ee56fb665c76806ffceea534458001c6
SHA1 hash:
b3e2a0191ac20de6462c2b04bef80b30b67e0fec
SH256 hash:
8edc4de1d6b3e5c659170dd5f218b62bef2a2626f4b8b25b66b31c1052a8a2ec
MD5 hash:
61b2e6a1c70e0e958e2992ad7d3e70fe
SHA1 hash:
582f9e430ce537a9e3442aead6062696d6b53d77
SH256 hash:
300e3adafa167aaa7d8088d4dc18caac3ac461d3980aee9234cd5c1b925e7d88
MD5 hash:
e46535c6ee1ae14cab40aa70f0adf9d7
SHA1 hash:
54b813901c485f49bf982ddbd717d39848ec2e69
SH256 hash:
3bd59cfab2c36b745f9984b3269e9ad733c964306fe3e663ee7447ad3152b928
MD5 hash:
99187ad559d09d5057763570d93b917b
SHA1 hash:
b29d9b475e0929c81e012014abfdc98d67cbba27
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.