MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50deae409fb59a34e979ff03ca4275e42ee84244bc0c0ab9969fae5d7bbfb170. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 50deae409fb59a34e979ff03ca4275e42ee84244bc0c0ab9969fae5d7bbfb170
SHA3-384 hash: b4877002853fbf403aaeab2391667505600ce98dd206f9351b8de9e70c54facbcd0ebec289ee72a745a8d76c38f9c8a1
SHA1 hash: 7a6c246d1eebbe35c8745435c14b7ef4a9edc7d2
MD5 hash: c40e5420998cc0645cd43fd25c2493b2
humanhash: two-lake-seventeen-zulu
File name:SecuriteInfo.com.Trojan.Siggen22.39556.25346.22425
Download: download sample
Signature Socks5Systemz
File size:6'879'506 bytes
First seen:2023-12-17 04:14:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'451 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:tJt6sRO0e6O9qJ+jao1Ncz1RROoBqvL7UEF:d6sRO09oHjdrc5RRO1jY+
Threatray 6'700 similar samples on MalwareBazaar
TLSH T1966633BFEDB94CB5C2E5993FCEB08465C3070AE118D5009C1ADC961CBE67F583225BA6
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file
Creating a service
Sending a custom TCP request
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-17 04:15:14 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
14 of 23 (60.87%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
bfe1ab607dfba71517a995a31be6628c8673dc723660804fd30f374d3989359c
MD5 hash:
e82f019ab3c2e83c05abd197c7912003
SHA1 hash:
a705c9f56bc7d7d0c6591d23337d89fdbabce756
SH256 hash:
17f2152345a2c165936cedbc6c7cb411a52ffd2939535a55b7758384bf19faf8
MD5 hash:
3268d38c741a1a4c167feb5156634f8e
SHA1 hash:
8f9084e3bf0dda70b43cdb59da868fdbd2252c83
SH256 hash:
3ca1491f2a83dc65e3a7fdb573cf5a1a381851df705937f0982f5d654cd75606
MD5 hash:
694c319681b470964de5570865c783f9
SHA1 hash:
8e57da8faeb7698dc346f762e4705bc1ec10acce
SH256 hash:
50deae409fb59a34e979ff03ca4275e42ee84244bc0c0ab9969fae5d7bbfb170
MD5 hash:
c40e5420998cc0645cd43fd25c2493b2
SHA1 hash:
7a6c246d1eebbe35c8745435c14b7ef4a9edc7d2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments