MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cb7e62be9b5dede209815b54f1838c192641ff24a219bb52312c0725977f71e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | cb7e62be9b5dede209815b54f1838c192641ff24a219bb52312c0725977f71e2 |
|---|---|
| SHA3-384 hash: | 192089f7b0c0a1ed7f287b636bd3d38975a0a37dc97bf51016d45fceb1e2ac007cf924a111baeeaf18a34ddb71de9a16 |
| SHA1 hash: | a6ec40c6234675b74ab930fb0066c17f141c4754 |
| MD5 hash: | 0312766a782f2d3403b04c9f2f5758b8 |
| humanhash: | nuts-hydrogen-video-fillet |
| File name: | SecuriteInfo.com.Win32.Evo-gen.9302.11135 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'417'853 bytes |
| First seen: | 2023-12-15 18:21:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'455 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:oF9C8mlNiJecnAMma8gYCK7ekusnsYIJga0clW0MvPJzWm1wrzj:n8I0gcnma8wK7ekuesYIJga0SLCwrzj |
| Threatray | 5'284 similar samples on MalwareBazaar |
| TLSH | T163763398CE62DD32C10943B3395905387943EE614C23891ABAFC6FFF5F47596E808E99 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 6060d8c8ead8b0b4 (29 x Socks5Systemz) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
# of uploads :
1
# of downloads :
259
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_70%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Suspicious
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Score:
95%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-15 18:22:06 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
8 of 37 (21.62%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
suspicious
Similar samples:
+ 5'274 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Runs net.exe
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
d1286da2332f03018f97ce332f9b3ea0963088e2ec105e6f2ba3acaea00560d4
MD5 hash:
5e46d295989c1e038ce5202a45a591b4
SHA1 hash:
46ea548a01d0e35d655a9cbcc90671fe3b5bf06c
SH256 hash:
17a603c362cf7e0a6fb0ce5b846432f71a375cf4aee62c3ca1748f79ffd3f514
MD5 hash:
0606ef4929c6452326cb21aff5eb8658
SHA1 hash:
3edc747bc7887f243792cf1b4600a9cd0fa54046
Detections:
INDICATOR_EXE_Packed_VMProtect
Parent samples :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 hash:
1bdbc2e1e1a6757f414ddd3f752e243fb85848212a1d79cae1fb2db307279546
MD5 hash:
1393de8c10f6f20cbaf109849d016aa4
SHA1 hash:
f901ae2b561b1b59a94dcfc5205e75f658ec0d0d
SH256 hash:
7177666fcf7c91d19d95b878dba305e68bebfa59eec2f91bbd9fee461db70dfc
MD5 hash:
1338a62561e9111e6b5b3fc10ad89933
SHA1 hash:
1870d8e1fd9374e95ae7aa9372029be9875cf758
SH256 hash:
d4f52b7d966c476dee40c677a9d9f224e55c592ee287660cd292e91eccd11848
MD5 hash:
9824254bb5cd741b93eec8e623580685
SHA1 hash:
0de975cd3955849f4c668eed5bb5f8b45f940d36
SH256 hash:
cb7e62be9b5dede209815b54f1838c192641ff24a219bb52312c0725977f71e2
MD5 hash:
0312766a782f2d3403b04c9f2f5758b8
SHA1 hash:
a6ec40c6234675b74ab930fb0066c17f141c4754
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.