MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 94a49b59dcda7a1cb6bde342fed2729519022bfb5a2c616952675287661f4280. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 10
| SHA256 hash: | 94a49b59dcda7a1cb6bde342fed2729519022bfb5a2c616952675287661f4280 |
|---|---|
| SHA3-384 hash: | e3491f546b35c0c976bcfca07e7e6acc25e429c9ef0c51fe8f52d7ce7ded925d586e525fed3b3ddde1f4f2ddf1e1b00f |
| SHA1 hash: | 3ac10cae68b55001fe4d698e45ecb7d9b5d1d85e |
| MD5 hash: | c2654a428afa6ad8be2fd25ac153050f |
| humanhash: | montana-idaho-quebec-hawaii |
| File name: | SecuriteInfo.com.Win32.Evo-gen.20016.27564 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'426'569 bytes |
| First seen: | 2023-12-15 22:19:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'455 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:noadfWHtruoxMGLJ3jg3FWvstrVfoDgDYE30w4zj:7FWrLLJ03FGkRga130w4zj |
| Threatray | 6'839 similar samples on MalwareBazaar |
| TLSH | T1347633B252D24DB7C9BA84311765E87E0842FF40E6E55E5138ACD6D71EE2F7A00C87A3 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | fc66d8c8ead8b0b4 (212 x Socks5Systemz) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
# of uploads :
1
# of downloads :
259
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Sending a custom TCP request
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
HEUR/AGEN.1332570
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
20%
Verdict:
Benign
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-12-15 22:20:06 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
9 of 37 (24.32%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
suspicious
Similar samples:
+ 6'829 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
7e91aff862a2e050bc7c2e6346f7dfd12e7c9d4c982d571a3549dcdbe5cbc356
MD5 hash:
ec6cbe3f3ffae7f4445aa6e7fd11ba5f
SHA1 hash:
df9ebcd1b9b6ec1e9e40dda746ab26c5a4535558
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
fa6807655b4473a46b325b33f2df65338fe7b1d0d851d1a4b3b24075c9599a0b
MD5 hash:
39d183d0a80faf6c8851ece09f60432b
SHA1 hash:
9b646c03372b8ead74185c3b7103e48ddfc1d272
SH256 hash:
444c9128114c59e174dec3a243760f73843021b91cfab7959d71ee03b569c63c
MD5 hash:
c3f876aa5806a3e6815dc841a792f5bd
SHA1 hash:
83e3fdff1e387991c69d69d4cc6f53182d52131b
SH256 hash:
072796421467c0edaf1b9c325a9b9465b2573ec8ec39f8726635833db84e9863
MD5 hash:
0264d497d9c8b63f40537185590a7d4d
SHA1 hash:
8030cb489fc8246f5962010ba9fe8f73cb3b86fd
SH256 hash:
c09c564f15541e158f5f33ba3e2af2c5c4c6dcc31f506e2a4121b3641fb1f138
MD5 hash:
0897a5e201b854e1e4b84f6989eaaf47
SHA1 hash:
153159be3bbc71d17f60fe6cc1746de7385b5f8b
SH256 hash:
94a49b59dcda7a1cb6bde342fed2729519022bfb5a2c616952675287661f4280
MD5 hash:
c2654a428afa6ad8be2fd25ac153050f
SHA1 hash:
3ac10cae68b55001fe4d698e45ecb7d9b5d1d85e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.