MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7602c88b8d297779b56e0081e3c663ead3b564a63b68fbfcc9005918a4d04609. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 7602c88b8d297779b56e0081e3c663ead3b564a63b68fbfcc9005918a4d04609
SHA3-384 hash: 8a715f41f3903f889cc8ee4d4b810c2aeb318693bcc80db2b6cd5f6beba13ec45d378883ae8f8f6d98e72a885967165c
SHA1 hash: 09856b7f7449989822ba5f9595a0f8ab6b835d05
MD5 hash: ac7dd559c4c1f61e105edb3944927390
humanhash: nitrogen-winner-virginia-princess
File name:SecuriteInfo.com.Win32.Evo-gen.32157.4406
Download: download sample
Signature Socks5Systemz
File size:7'417'853 bytes
First seen:2023-12-15 16:17:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'457 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:BF9C8mlNiJecnAMma8gYCK7ekusnsYIJga0clW0MvPJzWm1wrzj:08I0gcnma8wK7ekuesYIJga0SLCwrzj
Threatray 6'721 similar samples on MalwareBazaar
TLSH T137763398CE62DD32C10943B3395905387943EE614C23891ABAFC6FFF5F47596E808E99
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 6060d8c8ead8b0b4 (29 x Socks5Systemz)
Reporter SecuriteInfoCom
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1362771 Sample: SecuriteInfo.com.Win32.Evo-... Startdate: 15/12/2023 Architecture: WINDOWS Score: 100 50 Snort IDS alert for network traffic 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 Multi AV Scanner detection for dropped file 2->54 56 8 other signatures 2->56 9 SecuriteInfo.com.Win32.Evo-gen.32157.4406.exe 2 2->9         started        process3 file4 36 SecuriteInfo.com.W...-gen.32157.4406.tmp, PE32 9->36 dropped 12 SecuriteInfo.com.Win32.Evo-gen.32157.4406.tmp 17 76 9->12         started        process5 file6 38 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 12->38 dropped 40 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 12->40 dropped 42 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 12->42 dropped 44 106 other files (83 malicious) 12->44 dropped 58 Uses schtasks.exe or at.exe to add and modify task schedules 12->58 16 CPhone.exe 1 15 12->16         started        19 CPhone.exe 1 2 12->19         started        22 schtasks.exe 1 12->22         started        24 net.exe 1 12->24         started        signatures7 process8 dnsIp9 46 dtnjsgh.info 185.196.8.22, 49734, 49737, 49739 SIMPLECARRER2IT Switzerland 16->46 48 95.216.227.177, 2023, 49735, 49738 HETZNER-ASDE Germany 16->48 34 C:\ProgramData\M75Bitrate\M75Bitrate.exe, PE32 19->34 dropped 26 conhost.exe 22->26         started        28 conhost.exe 24->28         started        30 net1.exe 1 24->30         started        file10 process11 process12 32 conhost.exe 26->32         started       
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-15 16:18:06 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
7 of 37 (18.92%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
d1286da2332f03018f97ce332f9b3ea0963088e2ec105e6f2ba3acaea00560d4
MD5 hash:
5e46d295989c1e038ce5202a45a591b4
SHA1 hash:
46ea548a01d0e35d655a9cbcc90671fe3b5bf06c
SH256 hash:
7ddc0169bdbd0400023617deb70db2d1a3f0b5caf7a5060312f99110feea9054
MD5 hash:
62f999751af97f4b1c641fa968f58a3b
SHA1 hash:
dd1edbd2ab3461b4a8f8b8132fb1a8082753a5e8
SH256 hash:
f09a242c89c06a1162bcba2d491b6e85a3c03951eaa95473f4ca340e4a0466cb
MD5 hash:
8fb972ea0c7540ec92cc093657ec046e
SHA1 hash:
d1a7083a08d40f34e77ec943c2e5fae4a250312e
SH256 hash:
fabe6271fbc458b6a7b6f6f0f316c87cd158b7611db7e60c24cd76777b6e45fe
MD5 hash:
0e32feba14ed5c2eb77dfdf804fb2239
SHA1 hash:
c70e2a700815751595771e327ca13c035a03e3fa
SH256 hash:
7602c88b8d297779b56e0081e3c663ead3b564a63b68fbfcc9005918a4d04609
MD5 hash:
ac7dd559c4c1f61e105edb3944927390
SHA1 hash:
09856b7f7449989822ba5f9595a0f8ab6b835d05
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments