MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67e847a3cdd4d008c3e24b70aa07cca9a5640f6d47f78b9d640867eca4883301. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 67e847a3cdd4d008c3e24b70aa07cca9a5640f6d47f78b9d640867eca4883301
SHA3-384 hash: 939beac2298faab168c62a59c8e3ae12f006b6650105d51d3788ce352966524458a1534f98fb55b6ad03742adf0be7d4
SHA1 hash: 7d64f98dd6836bec42a796d5ba83e01947acf612
MD5 hash: 99002670b75fd5823a421203a64d10cd
humanhash: oxygen-spring-angel-wolfram
File name:tuc4.exe
Download: download sample
Signature Socks5Systemz
File size:7'820'325 bytes
First seen:2023-12-11 19:31:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'456 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:PpVDDR8SZqepbLqwjKpDf/NIpEpDqfBrT0/WViLFfzj:PpVBtvpbL/+vVYBrTTefzj
Threatray 5'699 similar samples on MalwareBazaar
TLSH T18F763371E09A2177D03803B44C7E80DDE57E3D1A33FE195A649E3F0F663A6A16A4173A
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
dhash icon fefce49e86c0fcfe (884 x Socks5Systemz, 259 x RaccoonStealer)
Reporter Xev
Tags:exe Socks5Systemz


Avatar
NIXLovesCooper
Downloaded from http://never.hitsturbo.com/order/tuc4.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
GR GR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1359238 Sample: tuc4.exe Startdate: 12/12/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 7 other signatures 2->51 8 tuc4.exe 2 2->8         started        process3 file4 33 C:\Users\user\AppData\Local\Temp\...\tuc4.tmp, PE32 8->33 dropped 11 tuc4.tmp 17 76 8->11         started        process5 file6 35 C:\Program Files (x86)\...\gifplayer.exe, PE32 11->35 dropped 37 C:\Program Files (x86)\...\is-UPPN3.tmp, PE32 11->37 dropped 39 C:\Program Files (x86)\...\is-19JE4.tmp, PE32 11->39 dropped 41 56 other files (none is malicious) 11->41 dropped 53 Uses schtasks.exe or at.exe to add and modify task schedules 11->53 15 gifplayer.exe 1 15 11->15         started        18 net.exe 1 11->18         started        20 gifplayer.exe 1 2 11->20         started        23 schtasks.exe 1 11->23         started        signatures7 process8 dnsIp9 43 ddddsfs.info 185.196.8.22, 49709, 49710, 49711 SIMPLECARRER2IT Switzerland 15->43 25 conhost.exe 18->25         started        27 net1.exe 1 18->27         started        31 C:\ProgramData\L74Storage\L74Storage.exe, PE32 20->31 dropped 29 conhost.exe 23->29         started        file10 process11
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-11 19:32:07 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
13 of 23 (56.52%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
f81487719ee9e78ff54537b915e1c150af1a3468676821763636643b555b0cdb
MD5 hash:
851f11c47b21a6f18ec43b291577553e
SHA1 hash:
d8330e631a7451f331247fb4a6b81d528c737a74
SH256 hash:
44a7c3677482c8bef8ab2cf008ea528ecf37bee8ad57bdc636c0d36dbc82e5f8
MD5 hash:
c31358b770f4e680f9e10c332bddcab1
SHA1 hash:
3e2b19ab5718d60d9dbf56c44050c08c788295ad
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
dcfaf8c6df573d12223e0fdfa31bb04cc95e722dc9de0d69a58492ba2d136f22
MD5 hash:
fd11d417ad04c2200e71384ba0d34bae
SHA1 hash:
91e01f483179158b8ceac96d30b620ca79d0adfd
SH256 hash:
8d12748b790e59072977e3e7015ca4ebe0d9ea8c45293d8dcec7b76929163092
MD5 hash:
16a463f51788d0edfe043430d196e031
SHA1 hash:
247aa52a47abf8ee0dad19c702f8a546670f800e
SH256 hash:
15bc4badb5487bba27f62cacf4a17129437c8a362907e31f4cd726438800d43d
MD5 hash:
9761f9d9c7e1dc4e5e79d9f71f29b54c
SHA1 hash:
0094403c6b8b9680a65f59d72c2a92d2c6e49adc
SH256 hash:
67e847a3cdd4d008c3e24b70aa07cca9a5640f6d47f78b9d640867eca4883301
MD5 hash:
99002670b75fd5823a421203a64d10cd
SHA1 hash:
7d64f98dd6836bec42a796d5ba83e01947acf612
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments