MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b0f1c932f12e4e186696f2c11a99c43680f28c84cdba84d377de662f6e283d3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: b0f1c932f12e4e186696f2c11a99c43680f28c84cdba84d377de662f6e283d3e
SHA3-384 hash: 64d37b40e3bdddb5546416d34da7c51db9a43062381d8995a0c00f0086dbfe5cd0bfcb57af584437309beb717b5ed820
SHA1 hash: 15ff2e409b3bec7be940e6f51081db6f78777a1a
MD5 hash: 709bf5fb1dd46de18fd3d6494d8cdd91
humanhash: diet-potato-harry-orange
File name:tuc5.exe
Download: download sample
Signature Socks5Systemz
File size:7'204'675 bytes
First seen:2023-12-11 13:08:24 UTC
Last seen:2023-12-11 14:35:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'463 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:oxOlhkHxfDumIwWJfU1IzKkGjAqiuGIqOg9zj:LjkHxfKTnJjzKkRtF9zj
Threatray 4'286 similar samples on MalwareBazaar
TLSH T198763327CCC008FDF6785AB62929E048E937EE916C770042E2557F906FF6249894DB9F
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon fefce49e86c0fcfe (884 x Socks5Systemz, 259 x RaccoonStealer)
Reporter Xev
Tags:exe Socks5Systemz


Avatar
NIXLovesCooper
Downloaded from http://never.hitsturbo.com/order/tuc5.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
229
Origin country :
GR GR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1358381 Sample: tuc5.exe Startdate: 11/12/2023 Architecture: WINDOWS Score: 100 47 Snort IDS alert for network traffic 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Detected unpacking (changes PE section rights) 2->51 53 5 other signatures 2->53 8 tuc5.exe 2 2->8         started        process3 file4 33 C:\Users\user\AppData\Local\Temp\...\tuc5.tmp, PE32 8->33 dropped 11 tuc5.tmp 17 76 8->11         started        process5 file6 35 C:\Program Files (x86)\...\wmaconvert.exe, PE32 11->35 dropped 37 C:\Program Files (x86)\...\is-N5JCI.tmp, PE32 11->37 dropped 39 C:\Program Files (x86)\...\is-FMGDJ.tmp, PE32 11->39 dropped 41 56 other files (none is malicious) 11->41 dropped 55 Uses schtasks.exe or at.exe to add and modify task schedules 11->55 15 wmaconvert.exe 1 15 11->15         started        18 net.exe 1 11->18         started        20 wmaconvert.exe 1 2 11->20         started        23 schtasks.exe 1 11->23         started        signatures7 process8 dnsIp9 43 ejeeqlv.ua 185.196.8.22, 49719, 49721, 49722 SIMPLECARRER2IT Switzerland 15->43 45 95.216.227.177, 2023, 49739, 49741 HETZNER-ASDE Germany 15->45 25 conhost.exe 18->25         started        27 net1.exe 1 18->27         started        31 C:\ProgramData\K75Storage\K75Storage.exe, PE32 20->31 dropped 29 conhost.exe 23->29         started        file10 process11
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-11 16:11:08 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
10 of 36 (27.78%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
d1286da2332f03018f97ce332f9b3ea0963088e2ec105e6f2ba3acaea00560d4
MD5 hash:
5e46d295989c1e038ce5202a45a591b4
SHA1 hash:
46ea548a01d0e35d655a9cbcc90671fe3b5bf06c
SH256 hash:
aca7811b065c22cc3816409605ff951de57334ba8d156a02ceb6e91f1b442ac5
MD5 hash:
6795829a4c0c465e55966863e888dfbd
SHA1 hash:
3fee37344ef6e56b9caecc0c11df16f1a539d5e3
SH256 hash:
e9eecd5d95b06b2f06ec112f76bc8f851494bc74193ea8fb43179bd63a753902
MD5 hash:
cd37fc7ed5e4bd8b8c6a6d7fe133407d
SHA1 hash:
f9575417eb69e3b96d125e3e41013dede440a524
SH256 hash:
ec329e90bbf1f8468540842a73781ad5fea4ff19cfd0acd022d2aecabbec7770
MD5 hash:
4847d0fc1c3827916a062e5abf1aa162
SHA1 hash:
340e173817b3c1c74424392fdd6e37b1ff66dea5
SH256 hash:
b0f1c932f12e4e186696f2c11a99c43680f28c84cdba84d377de662f6e283d3e
MD5 hash:
709bf5fb1dd46de18fd3d6494d8cdd91
SHA1 hash:
15ff2e409b3bec7be940e6f51081db6f78777a1a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments