MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4668dd995143b5ecbdc0e15de30c3cb04a818ba38413aab8e4f1c1e0ec3467d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 4668dd995143b5ecbdc0e15de30c3cb04a818ba38413aab8e4f1c1e0ec3467d3
SHA3-384 hash: c6ecc22df1bec5dc620967d043e974520dbbf85e0ccce75242ea5135e864be3f3287d6fda67ec7d6f917c302bec1b23b
SHA1 hash: 3bcbed0b3548103751f94dc26535dd08b00d59c0
MD5 hash: f0bfe2775d38fd2c3834e3f51a90f306
humanhash: carolina-ohio-iowa-hamper
File name:f0bfe2775d38fd2c3834e3f51a90f306
Download: download sample
Signature Socks5Systemz
File size:7'451'382 bytes
First seen:2023-12-15 17:26:55 UTC
Last seen:2023-12-15 20:18:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'459 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:nD/rmbJGYdyVII/EFIz+xt7krKS97Xu2tRCOP0zj:D/O10W+Z62DvRCw0zj
Threatray 4'360 similar samples on MalwareBazaar
TLSH T1AC76334142924268ED64D5B84E8884759ADFB74C6C79D1412EFD206E7FBA8E3F4032EF
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon fc66d8c8ead8b0b4 (212 x Socks5Systemz)
Reporter zbetcheckin
Tags:32 exe Socks5Systemz

Intelligence


File Origin
# of uploads :
2
# of downloads :
257
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1362843 Sample: 0X0CsvnLsC.exe Startdate: 15/12/2023 Architecture: WINDOWS Score: 100 55 time.windows.com 2->55 59 Snort IDS alert for network traffic 2->59 61 Antivirus / Scanner detection for submitted sample 2->61 63 Detected unpacking (changes PE section rights) 2->63 65 6 other signatures 2->65 9 0X0CsvnLsC.exe 2 2->9         started        12 svchost.exe 2->12         started        15 svchost.exe 1 2->15         started        17 6 other processes 2->17 signatures3 process4 file5 51 C:\Users\user\AppData\...\0X0CsvnLsC.tmp, PE32 9->51 dropped 19 0X0CsvnLsC.tmp 18 76 9->19         started        69 Changes security center settings (notifications, updates, antivirus, firewall) 12->69 23 MpCmdRun.exe 2 12->23         started        71 Query firmware table information (likely to detect VMs) 15->71 signatures6 process7 file8 43 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 19->43 dropped 45 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 19->45 dropped 47 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 19->47 dropped 49 106 other files (83 malicious) 19->49 dropped 67 Uses schtasks.exe or at.exe to add and modify task schedules 19->67 25 APhoneLIB.exe 1 15 19->25         started        28 APhoneLIB.exe 1 2 19->28         started        31 net.exe 1 19->31         started        33 schtasks.exe 1 19->33         started        35 conhost.exe 23->35         started        signatures9 process10 dnsIp11 57 ejfaoru.ua 185.196.8.22, 49709, 49711, 49712 SIMPLECARRER2IT Switzerland 25->57 53 C:\ProgramData\M71Bitrate\M71Bitrate.exe, PE32 28->53 dropped 37 conhost.exe 31->37         started        39 net1.exe 1 31->39         started        41 conhost.exe 33->41         started        file12 process13
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-15 17:27:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
7 of 37 (18.92%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
fa6807655b4473a46b325b33f2df65338fe7b1d0d851d1a4b3b24075c9599a0b
MD5 hash:
39d183d0a80faf6c8851ece09f60432b
SHA1 hash:
9b646c03372b8ead74185c3b7103e48ddfc1d272
SH256 hash:
0531b197495e85f4276c04aca946a9b036e2a4d9507435f63b65ca0062a573fd
MD5 hash:
9063c13511285fe3781c2806dca17757
SHA1 hash:
96e0c58b606cd6d050a4e889a5dd784b409ca288
SH256 hash:
23a62f128fdee2ce9748b03ea4c3649de049ba33b0db9ca9f740a5a4b449efe3
MD5 hash:
451349e19ca8bdf51c89b34172a5b56d
SHA1 hash:
4e934833672e26c2ed7c8efa3bbc697db6b6e5bc
SH256 hash:
434baaf40249bc4731be05b0842226fb2e7846b812e006f6a00a43bb1f7ecbf8
MD5 hash:
eb9ff059374c001bf7ebb0990aa98e1b
SHA1 hash:
0a247f9f34cfbb6811cb0c767cd284ca2a088332
SH256 hash:
4668dd995143b5ecbdc0e15de30c3cb04a818ba38413aab8e4f1c1e0ec3467d3
MD5 hash:
f0bfe2775d38fd2c3834e3f51a90f306
SHA1 hash:
3bcbed0b3548103751f94dc26535dd08b00d59c0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe 4668dd995143b5ecbdc0e15de30c3cb04a818ba38413aab8e4f1c1e0ec3467d3

(this sample)

Comments



Avatar
zbet commented on 2023-12-15 17:26:56 UTC

url : hxxp://needs.hitsturbo.com/order/tuc2.exe