MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8147e02c47c9ea333860aad88b3b4fed1943b59ea791b800303b52b25799cc92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 8147e02c47c9ea333860aad88b3b4fed1943b59ea791b800303b52b25799cc92
SHA3-384 hash: 059db09e11cefc1afee667a32f14bc3b100c7fb1b367159a44bb7274b771be0aa7ecd782c35af6f81bc70130c0c088c1
SHA1 hash: d49cf51764fadd1f2ed956ac0aaf6071d79fb875
MD5 hash: 1d136d6b11b811816fe3dc3ffcd86265
humanhash: high-east-zulu-lithium
File name:1d136d6b11b811816fe3dc3ffcd86265
Download: download sample
Signature Socks5Systemz
File size:7'438'905 bytes
First seen:2023-12-15 17:53:15 UTC
Last seen:2023-12-15 19:20:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'456 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:NjCNdlKoXgqYwUvh+gKu3KCm24EXYVR2uaiUNRL5CfUMzj:0NvK+gvdvB3r7XmRFaiUvw/zj
Threatray 6'840 similar samples on MalwareBazaar
TLSH T14D76335B98462177E2A4EFF09E72ECB51293F53D703406A2D36A9445BE33B807094B9F
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon fc66d8c8ead8b0b4 (212 x Socks5Systemz)
Reporter zbetcheckin
Tags:32 exe Socks5Systemz

Intelligence


File Origin
# of uploads :
2
# of downloads :
293
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Machine Learning detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1362874 Sample: Am1ycbBZWF.exe Startdate: 15/12/2023 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 Detected unpacking (changes PE section rights) 2->49 51 7 other signatures 2->51 8 Am1ycbBZWF.exe 2 2->8         started        process3 file4 33 C:\Users\user\AppData\...\Am1ycbBZWF.tmp, PE32 8->33 dropped 11 Am1ycbBZWF.tmp 17 76 8->11         started        process5 file6 35 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 11->35 dropped 37 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 11->37 dropped 39 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 11->39 dropped 41 106 other files (83 malicious) 11->41 dropped 53 Uses schtasks.exe or at.exe to add and modify task schedules 11->53 15 APhoneLIB.exe 1 15 11->15         started        18 APhoneLIB.exe 1 2 11->18         started        21 net.exe 1 11->21         started        23 schtasks.exe 1 11->23         started        signatures7 process8 dnsIp9 43 bpwoeic.com 185.196.8.22, 49711, 49713, 49714 SIMPLECARRER2IT Switzerland 15->43 31 C:\ProgramData\M77Bitrate\M77Bitrate.exe, PE32 18->31 dropped 25 conhost.exe 21->25         started        27 net1.exe 1 21->27         started        29 conhost.exe 23->29         started        file10 process11
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-15 17:54:10 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
7 of 37 (18.92%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
c374ce370b8991347db808eed8be0ca9b693a160c624875706f4ff1fa68dc3ba
MD5 hash:
4fcc1a443bbd996a11db50e494496967
SHA1 hash:
d39880a707f5ee4d3c5047af1856ee192160c800
SH256 hash:
b7e6bc8a51344f71b696c2c353c506bb8c8e7438e9e76475a953b6ad774fef36
MD5 hash:
516c28a54e3aecea802560bbc98b7913
SHA1 hash:
5cb25417ad668a447096ebae1d1e5283dbe81e0e
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
a91ab387fa1bef15dc3300ae3e72cecb5175d4d9bc28b888bfd1f507f3727c90
MD5 hash:
380047a2950066d6f62f5da5ca49e778
SHA1 hash:
e4a6c1347c3f8054244e0939421f673aae8c5929
SH256 hash:
77c9c65113999e8111d36dce49651dec97b24deea62af51fd0289853494242eb
MD5 hash:
23d8a37431bb3cce837bce4d4d5a792e
SHA1 hash:
9bb53a335bf21c35b9ec4f770af19e70df026296
SH256 hash:
50a5b5794265e58ffe045f32f9941d3c494e5895746f4c16e4ee258a1c1636b1
MD5 hash:
ca54d42870def4a20c0caa914be8fadd
SHA1 hash:
3fb28856ddc1115e91b7bed86902c57327d73a15
SH256 hash:
8147e02c47c9ea333860aad88b3b4fed1943b59ea791b800303b52b25799cc92
MD5 hash:
1d136d6b11b811816fe3dc3ffcd86265
SHA1 hash:
d49cf51764fadd1f2ed956ac0aaf6071d79fb875
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe 8147e02c47c9ea333860aad88b3b4fed1943b59ea791b800303b52b25799cc92

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-15 17:53:16 UTC

url : hxxp://hitsturbo.com/order/tuc7.exe