MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6fce23009b75e85d41a51fcf214c8d7ad98adc0c4026bee05291e8fc2dcb72a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 6fce23009b75e85d41a51fcf214c8d7ad98adc0c4026bee05291e8fc2dcb72a0
SHA3-384 hash: c2f893e416f4f985efdd76adcfeaed98de60a3b90441007cd0854cd1e5abc2f1a61944af82240623cc90b139575cbf97
SHA1 hash: 56d41b4967c5e7a6bf5e716de58faff518ed204b
MD5 hash: b44504848be909607e24f2d2913c14f9
humanhash: tango-pennsylvania-robin-twenty
File name:file
Download: download sample
Signature Socks5Systemz
File size:6'884'983 bytes
First seen:2023-12-21 19:45:21 UTC
Last seen:2023-12-21 21:19:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'507 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:MMcSu/IH1Dnim8eRHueGaZEwZGJLNw5oi8GI2UNF:4Ri1DeehDIwZ0Li8GFUv
Threatray 3'740 similar samples on MalwareBazaar
TLSH T19E66331713D9E023FC4026B15C7B9A55EAFB6F08856D7D1040999FDFE726ECA830AB06
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter jstrosch
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1365820 Sample: file.exe Startdate: 21/12/2023 Architecture: WINDOWS Score: 96 54 Snort IDS alert for network traffic 2->54 56 Antivirus / Scanner detection for submitted sample 2->56 58 Detected unpacking (changes PE section rights) 2->58 60 5 other signatures 2->60 8 file.exe 2 2->8         started        11 svchost.exe 3 14 2->11         started        13 svchost.exe 2 1 2->13         started        process3 file4 38 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 8->38 dropped 15 file.tmp 18 71 8->15         started        18 WerFault.exe 2 11->18         started        20 WerFault.exe 2 11->20         started        process5 file6 42 C:\Program Files (x86)\...\rbuttontray.exe, PE32 15->42 dropped 44 C:\Program Files (x86)\...\is-J1SQ0.tmp, PE32 15->44 dropped 46 C:\Program Files (x86)\...\is-0VVQQ.tmp, PE32 15->46 dropped 48 99 other files (none is malicious) 15->48 dropped 22 rbuttontray.exe 1 15 15->22         started        25 rbuttontray.exe 1 2 15->25         started        28 net.exe 1 15->28         started        process7 dnsIp8 50 borefzg.com 185.196.8.22, 49715, 49718, 49719 SIMPLECARRER2IT Switzerland 22->50 52 95.216.227.177, 2023, 49716, 49717 HETZNER-ASDE Germany 22->52 40 C:\ProgramData\PDiskSnap71\PDiskSnap71.exe, PE32 25->40 dropped 30 WerFault.exe 22 16 25->30         started        32 WerFault.exe 2 16 25->32         started        34 conhost.exe 28->34         started        36 net1.exe 1 28->36         started        file9 process10
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Program crash
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
b29c8ed916dd5bd28c591c8cd168f4c8581ffac18cf706b1cd9bbb94a0e424ab
MD5 hash:
c21c1f792ab25ffa465688eedc963e7c
SHA1 hash:
c5f9077ee49cf877c9ea847603e54cd6af052ca0
SH256 hash:
1dcff53259e883d03df75b183ef89903bc7370284567b4201fa2eaa97c261062
MD5 hash:
39300365232855d98199af9e6e93bcce
SHA1 hash:
50b0e610698229f420452526d4690eaaaa55a23e
SH256 hash:
17f2152345a2c165936cedbc6c7cb411a52ffd2939535a55b7758384bf19faf8
MD5 hash:
3268d38c741a1a4c167feb5156634f8e
SHA1 hash:
8f9084e3bf0dda70b43cdb59da868fdbd2252c83
SH256 hash:
c429e7ece367b19cf9a793f3fb15d3927baa183923e59dd9d4b065fb096f7dc7
MD5 hash:
47f59e00a1acd3b4ebd8b02c960c4c49
SHA1 hash:
2ac2e8a6049427d6b2f56d6215256bfe18488a41
SH256 hash:
5ad03bcce667810efb47e4cf5304352cfd9041f0adef718628b92ae0251603af
MD5 hash:
f7f7a83179163c839b10983c2e807cbc
SHA1 hash:
2361e2d038aa30e1ab942972e393324978740354
SH256 hash:
6fce23009b75e85d41a51fcf214c8d7ad98adc0c4026bee05291e8fc2dcb72a0
MD5 hash:
b44504848be909607e24f2d2913c14f9
SHA1 hash:
56d41b4967c5e7a6bf5e716de58faff518ed204b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe 6fce23009b75e85d41a51fcf214c8d7ad98adc0c4026bee05291e8fc2dcb72a0

(this sample)

Comments