MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ebac4ea7a4cf0ae9572f14dbab813c62272c3a2c8d85d846177e1e0fb794438. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 5ebac4ea7a4cf0ae9572f14dbab813c62272c3a2c8d85d846177e1e0fb794438
SHA3-384 hash: 1c04a324ef9cad7975ac36870559e3d5c169a0f38f83d6e02a3fab01517c93d8316391ad540a913d749bd6ef8faab9fe
SHA1 hash: be9a9338a71f3709eaab7c066e21f86228bf5ffd
MD5 hash: 619e5365c04444ec983fd8bf3aabf68e
humanhash: ohio-mirror-wisconsin-utah
File name:SecuriteInfo.com.Trojan-Dropper.Win32.Agent.6519.13797
Download: download sample
Signature Socks5Systemz
File size:4'794'460 bytes
First seen:2023-12-31 14:22:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'455 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:QrmkSq9WKXy1Wx6DuOuLi+Tl5ECaGefFTN4+b6ZuD/SXyGKEviq9Nc6/RIzpAzfY:5zenx6aOL+TO7Tnb6MDKXyGKPOz/RIzb
Threatray 100 similar samples on MalwareBazaar
TLSH T1992633C1689F1036D4317272A986C6B86C269E6D8C6D1C1FA11D89835FC31617BCFFEA
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
429
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Creating a file
Creating a service
Launching a process
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Argotronic GmbH
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-31 14:23:12 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
11 of 22 (50.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
aeaef1956435603ac214fe3ba2b86ae3a200c0baf7484a233aebf2931ab17c0b
MD5 hash:
07e25455f5260fe459e10676d4611ad5
SHA1 hash:
d66e4a6ec4ab646f333442565e6c580085254cc5
SH256 hash:
4cdf9686fd6f98c70d54dc0b8481f937888f852cbba89803218693af53b8d0af
MD5 hash:
4c29c80a9e0aa5f9d4a8ede768fb7190
SHA1 hash:
574f7cf59379e3c4afcf0041916f81efb4b3fc87
Detections:
INDICATOR_EXE_Packed_VMProtect
SH256 hash:
689a0a7cbe099d5a53f36efa714e024b31ca8d1d6e06d33cb8f7bf256c8ed478
MD5 hash:
172c26297d6a4f7c211b598693b999d7
SHA1 hash:
fa179ea1c0cc722bd2f2f5c057397ea09353d4e5
SH256 hash:
17f2152345a2c165936cedbc6c7cb411a52ffd2939535a55b7758384bf19faf8
MD5 hash:
3268d38c741a1a4c167feb5156634f8e
SHA1 hash:
8f9084e3bf0dda70b43cdb59da868fdbd2252c83
SH256 hash:
5ebac4ea7a4cf0ae9572f14dbab813c62272c3a2c8d85d846177e1e0fb794438
MD5 hash:
619e5365c04444ec983fd8bf3aabf68e
SHA1 hash:
be9a9338a71f3709eaab7c066e21f86228bf5ffd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe 5ebac4ea7a4cf0ae9572f14dbab813c62272c3a2c8d85d846177e1e0fb794438

(this sample)

Comments