MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 981f0c164cf61376021980d01a5c6265891183496475d83ff7b16311bf914729. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 981f0c164cf61376021980d01a5c6265891183496475d83ff7b16311bf914729
SHA3-384 hash: 1ffd28bfee63c867f37a3955bfbcbb220bb535a4b2e58825ac122a9cfe84f2037621f67dbce93d86ff439c634344e24f
SHA1 hash: 5d66aee65f1583b7eaee9e9c5501506c126c3be5
MD5 hash: cdec3e68042801ef24b71bf59f0e069b
humanhash: fanta-artist-one-lactose
File name:SecuriteInfo.com.Trojan.Siggen22.39559.135.2410
Download: download sample
Signature Socks5Systemz
File size:6'867'024 bytes
First seen:2023-12-17 04:14:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'454 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:X2BuHVps3ryzEiQ5DK0qq6YXJ5Z2BBZjlOkRvHUQ/tyex5iUgzMSU40M4ZebMV7U:mE1p0r9fXJ5kXlvBfDSp2Z0mFpwSsuuF
Threatray 6'702 similar samples on MalwareBazaar
TLSH T17A66335381DAC03CD5D015F04EF77355EE43BFDB00AA3A414A982E4E997B6BF1A6A780
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter SecuriteInfoCom
Tags:exe Socks5Systemz

Intelligence


File Origin
# of uploads :
1
# of downloads :
339
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Modifying a system file
Creating a file
Creating a service
Launching a process
Sending a custom TCP request
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1363567 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 17/12/2023 Architecture: WINDOWS Score: 100 40 Snort IDS alert for network traffic 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 Detected unpacking (changes PE section rights) 2->44 46 6 other signatures 2->46 8 SecuriteInfo.com.Trojan.Siggen22.39559.135.2410.exe 2 2->8         started        process3 file4 28 SecuriteInfo.com.T....39559.135.2410.tmp, PE32 8->28 dropped 11 SecuriteInfo.com.Trojan.Siggen22.39559.135.2410.tmp 17 71 8->11         started        process5 file6 30 C:\Program Files (x86)\...\ephonerio.exe, PE32 11->30 dropped 32 C:\Program Files (x86)\...\is-UO64J.tmp, PE32 11->32 dropped 34 C:\Program Files (x86)\...\is-DR6BM.tmp, PE32 11->34 dropped 36 99 other files (none is malicious) 11->36 dropped 14 ephonerio.exe 1 15 11->14         started        17 net.exe 1 11->17         started        19 ephonerio.exe 1 2 11->19         started        process7 dnsIp8 38 ckljzez.net 185.196.8.22, 49734, 49735, 49736 SIMPLECARRER2IT Switzerland 14->38 22 conhost.exe 17->22         started        24 net1.exe 1 17->24         started        26 C:\ProgramData\M77Bitrate\M77Bitrate.exe, PE32 19->26 dropped file9 process10
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-17 04:16:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
15 of 23 (65.22%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
67fc1edd2adc49516b9a0d25e49fc53a2c2ec97b53d13c60eeda76a219244366
MD5 hash:
20a34c1d79cf4ab33c502ab1117f0125
SHA1 hash:
6f5e7a94f2136dbbae295e57f577e017cf0137c1
SH256 hash:
ae5882478fa8525925197dc7127cdfb6a380ed820726255eb54cbb5c53fcffee
MD5 hash:
3f7fdd05aafcdce2c9be041d6ce3a247
SHA1 hash:
5a3ef3e7cdd1279d737a90370bcb5a3ec708478a
SH256 hash:
50a5b5794265e58ffe045f32f9941d3c494e5895746f4c16e4ee258a1c1636b1
MD5 hash:
ca54d42870def4a20c0caa914be8fadd
SHA1 hash:
3fb28856ddc1115e91b7bed86902c57327d73a15
SH256 hash:
981f0c164cf61376021980d01a5c6265891183496475d83ff7b16311bf914729
MD5 hash:
cdec3e68042801ef24b71bf59f0e069b
SHA1 hash:
5d66aee65f1583b7eaee9e9c5501506c126c3be5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments