MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c1da2ce38eeabe2446e5a2a307375d9347d1c8fad889a66e20557d56a462c08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 5c1da2ce38eeabe2446e5a2a307375d9347d1c8fad889a66e20557d56a462c08
SHA3-384 hash: a685dd626b40e591e960d6f334c587dc3241ae4f8f8b6de222b6d5bb7ffd7c85f1652e0302c4ad3ea3e933ba6e4d40b7
SHA1 hash: d8188d98aee6ed6f43bca4c43c2f6a33ca66e8fd
MD5 hash: 697867cf8c3e6d868a5f483d61a8e3ee
humanhash: potato-quebec-alaska-july
File name:SecuriteInfo.com.Trojan-Dropper.Win32.Agent.11477.20859
Download: download sample
Signature Socks5Systemz
File size:7'415'639 bytes
First seen:2023-12-16 17:18:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'507 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:WEmC0veCyzfTNSSjaUnPvacdw0tm6nkLUDaUNd4w3H3fz5AxAzj:ZFTgSjLXac6l63mU/4WH375Aqzj
Threatray 5'705 similar samples on MalwareBazaar
TLSH T18B7633C70A28463DC6EA77738B13D921BB6179D69F2A5496C4CF9F4B3734340A04B7A2
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
281
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Modifying a system file
Creating a file
Creating a service
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
78%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-16 17:19:11 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
10 of 23 (43.48%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
bfe1ab607dfba71517a995a31be6628c8673dc723660804fd30f374d3989359c
MD5 hash:
e82f019ab3c2e83c05abd197c7912003
SHA1 hash:
a705c9f56bc7d7d0c6591d23337d89fdbabce756
SH256 hash:
6d62cad9e0c25b1ad0fe2cfb610b9ff62089f742abf03ff93501147e08b1ddd3
MD5 hash:
d6067a28ac4dad4afa63a10245cf9ea8
SHA1 hash:
68bc157ee8302e16af2873b284ed1a52778a7572
Detections:
INDICATOR_EXE_Packed_VMProtect
SH256 hash:
ec5648ec58addfb0a418a711101718bbb9a973216d945881bdae5fdb3d96182c
MD5 hash:
b7e24f715718a4643875889233cd9982
SHA1 hash:
99ea389ac2b7713c6f6d6d17a945f5b08cb9f1bf
SH256 hash:
8daeeff4d3b17aff5d5fa6b28abc0e00c100ec147ceb47d25cb514c5d10cc492
MD5 hash:
fadc70b946338aae1b87d954f007af73
SHA1 hash:
7ed1d4a76ec097d46c9bdcf5503d5063f6981ece
SH256 hash:
67fc1edd2adc49516b9a0d25e49fc53a2c2ec97b53d13c60eeda76a219244366
MD5 hash:
20a34c1d79cf4ab33c502ab1117f0125
SHA1 hash:
6f5e7a94f2136dbbae295e57f577e017cf0137c1
SH256 hash:
5c1da2ce38eeabe2446e5a2a307375d9347d1c8fad889a66e20557d56a462c08
MD5 hash:
697867cf8c3e6d868a5f483d61a8e3ee
SHA1 hash:
d8188d98aee6ed6f43bca4c43c2f6a33ca66e8fd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments