MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8477a8c9aa68e8ca3808a20ee425aaff52624ceb74321d8299079feef98b75cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | 8477a8c9aa68e8ca3808a20ee425aaff52624ceb74321d8299079feef98b75cd |
|---|---|
| SHA3-384 hash: | 912774bb33641d8f1d9a2c8ef2224bf04f19f86f117dcd7900c904c99804c7a0ec42945695c9bf8376a1a2122c40ca5a |
| SHA1 hash: | 70bd3f888d2baebc74ad7b78f55bc15ff80bd3a7 |
| MD5 hash: | 677a4e7df174ea16f99cbe0396a47993 |
| humanhash: | king-arizona-foxtrot-charlie |
| File name: | SecuriteInfo.com.Trojan.Siggen22.38673.30590.14658 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'353'848 bytes |
| First seen: | 2023-12-16 12:29:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'457 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:EB0TakwrsHvV+3v1WSz0+65KnS4g99EHhZWLeOcj0N/vPRBPkD4Pm/0UU+Su7zuG:zTai+3dW4E5KSb9yBBONBPkPZD7zj |
| Threatray | 6'951 similar samples on MalwareBazaar |
| TLSH | T13E76336BAEC0D030F015CE73A2356E9DF752FA053BF9204C7C89B68D56F944877262A9 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
# of uploads :
1
# of downloads :
281
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
5/10
Confidence:
89%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Suspicious
Labled as:
HEUR/AGEN.1332570
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
75%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-16 12:30:16 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
14 of 23 (60.87%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 6'941 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
d1286da2332f03018f97ce332f9b3ea0963088e2ec105e6f2ba3acaea00560d4
MD5 hash:
5e46d295989c1e038ce5202a45a591b4
SHA1 hash:
46ea548a01d0e35d655a9cbcc90671fe3b5bf06c
SH256 hash:
997816681f0f325630625b9f5d7b49fbf51810f359120063e2c6928265d6563e
MD5 hash:
0a8e8955aaa40c67fe33975303a0c1bb
SHA1 hash:
2b48af04a3e088b95c4f4ec27476b95d7fe0578b
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :
a51fe13b232647b0675403470c5144402e0ee59c06291d301e5b3debcea26c26
e001fa00ab86cbed17a9ab3330f376181eba1c2bc0bb6442b8cfdf67a566563f
649e1b89e85e9043f7f89f8b959daf9905cb907eed7e559d81e62f867871f39a
e0289b8ad1787c24e8a08d133314592990c3c52564094afeb6483217758713f7
8477a8c9aa68e8ca3808a20ee425aaff52624ceb74321d8299079feef98b75cd
2ac83a62ff4a9fee3976edff54f347f94aff4281de5d131b888b1a58dcbcc1d5
1be802e49757302ffe9780ab6c94b0237c654b6b997a897bbd0b07199d360681
161f5bc6de9ca9e6ea69c9df0fb8ace419354a3969e76063d141c68e30943282
76195a65a028b00f2d607e095221c4273908c0aa71a7ec7c299cbe0a449dfbec
cf58bc9878002fd7ac5c1bf74c0e17741282bc1fb6192655ff3181b88784c69b
3149b26b4c647b2b8c7e5a13bc8a760b911bf1e9b9eaf44bad064e91983719ea
db90ffe33d011f4bcbcae15b281c3aa7f9931f3f0b828b078d9ab9dda87f99c2
e001fa00ab86cbed17a9ab3330f376181eba1c2bc0bb6442b8cfdf67a566563f
649e1b89e85e9043f7f89f8b959daf9905cb907eed7e559d81e62f867871f39a
e0289b8ad1787c24e8a08d133314592990c3c52564094afeb6483217758713f7
8477a8c9aa68e8ca3808a20ee425aaff52624ceb74321d8299079feef98b75cd
2ac83a62ff4a9fee3976edff54f347f94aff4281de5d131b888b1a58dcbcc1d5
1be802e49757302ffe9780ab6c94b0237c654b6b997a897bbd0b07199d360681
161f5bc6de9ca9e6ea69c9df0fb8ace419354a3969e76063d141c68e30943282
76195a65a028b00f2d607e095221c4273908c0aa71a7ec7c299cbe0a449dfbec
cf58bc9878002fd7ac5c1bf74c0e17741282bc1fb6192655ff3181b88784c69b
3149b26b4c647b2b8c7e5a13bc8a760b911bf1e9b9eaf44bad064e91983719ea
db90ffe33d011f4bcbcae15b281c3aa7f9931f3f0b828b078d9ab9dda87f99c2
SH256 hash:
39dc08fe4ebaede6dc69081eb42f9c174cc0b07ca633fbd9cda3718552245b4e
MD5 hash:
72cef9e9bd8418fb04808aa5473bdbea
SHA1 hash:
b7ac73d5f5e89b7fe7abdfd5486a221e2cb85fb4
SH256 hash:
a85836c8a63cb546e5c3dedd865725b62fdabf943e2a696b5d0b1052ae20f6a3
MD5 hash:
dd6211e93847aae38ebae3f4d624e3b1
SHA1 hash:
04a919056efa446116c0f9c8ba7034f22c7ac8aa
SH256 hash:
8477a8c9aa68e8ca3808a20ee425aaff52624ceb74321d8299079feef98b75cd
MD5 hash:
677a4e7df174ea16f99cbe0396a47993
SHA1 hash:
70bd3f888d2baebc74ad7b78f55bc15ff80bd3a7
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.