MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b307de7c4dab38ea5d4bca76f086581305fd2f595c85ef8b94bfadcd017894cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 12
| SHA256 hash: | b307de7c4dab38ea5d4bca76f086581305fd2f595c85ef8b94bfadcd017894cb |
|---|---|
| SHA3-384 hash: | 71801dad9666bd0df38d54f16394922b68559486f7a1dc24580a8bcbba2df60d018c18b4d8c21aaa1c8d94ab027c72c8 |
| SHA1 hash: | acbc765928ab169c8250dbacf0c728ea7563bdd8 |
| MD5 hash: | cfb5755fcd98062178a6c51d3e78ed84 |
| humanhash: | carpet-nebraska-diet-july |
| File name: | SecuriteInfo.com.Other.Malware-gen.26789.25542 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'366'286 bytes |
| First seen: | 2023-12-16 11:16:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'456 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:TCkQDcNqKTGV39yhCvEiyY0CfGx0UTsfO5fVpozj:WkQDcN/SV3qriyYNGx0gFFVKzj |
| Threatray | 6'962 similar samples on MalwareBazaar |
| TLSH | T1867633A1D09D6160ECA455F05F81A110509F3E5FCE0B8562F38F8BAEC5A7EAB839D3D1 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
# of uploads :
1
# of downloads :
291
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Sending a custom TCP request
Enabling autorun for a service
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Suspicious
Labled as:
HEUR/AGEN.1332570
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
82%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-16 11:17:10 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
10 of 23 (43.48%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 6'952 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
c9278f17730a4078d3b28e349d31dbdab961d8b61aab7b710f088d0f03a033c8
MD5 hash:
dcd2f5ab1e14cdd37fa4de9cac79f521
SHA1 hash:
c87577e55433a5f51080374337467a66283f0c68
SH256 hash:
a984810e75591babb8d5e58ef35257cf081d8507ca2ea87a97767e4bfd3977e5
MD5 hash:
99c760c0022066d35c78ce87d09b99db
SHA1 hash:
039b8116bbb84837b343dde0e5d978af2cc7d784
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
875e4f138ff8a571d887037705025a67fed32fff3f951efbd609422168a11f10
MD5 hash:
82b12dd5850bd5b132deb9237c59e6a2
SHA1 hash:
981e12fec7c2e1555575ff232d1d37f4320d8611
SH256 hash:
aefd68967d4ce1ae66cba922e20a769c9ee7f4a722c43a596f609658031d5c82
MD5 hash:
fe40e2a1b0b6f01d664f70c10d960def
SHA1 hash:
81e569381226cafa4c2973978b85b3d235bfdbc6
SH256 hash:
9c6cc724948dc4ab74dd3af5119130726c4297d396fe6fc9331a64c8c5eb8429
MD5 hash:
a261bfb388be57a965b6c8d398a6e4aa
SHA1 hash:
3d00c42760d971fc8ba5558b2211a4efcb0c9a65
SH256 hash:
b307de7c4dab38ea5d4bca76f086581305fd2f595c85ef8b94bfadcd017894cb
MD5 hash:
cfb5755fcd98062178a6c51d3e78ed84
SHA1 hash:
acbc765928ab169c8250dbacf0c728ea7563bdd8
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.