MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da06527d1e9038d55f0749934fb57fe8ddf5bb55559c9e41233f31b79476595c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments 1

SHA256 hash: da06527d1e9038d55f0749934fb57fe8ddf5bb55559c9e41233f31b79476595c
SHA3-384 hash: dc519962f330a646d6ea7aecf87a61bdf7e49c0408cd9952052a2b17bb79e6fd80f745ca8a86d7ff170ec7cb303887f5
SHA1 hash: 09f5ac605d661a74c2b99c63d9f2123eafe7c102
MD5 hash: e32ac3e5e599651e9a3c3bcff70fd191
humanhash: mockingbird-violet-spaghetti-louisiana
File name:e32ac3e5e599651e9a3c3bcff70fd191
Download: download sample
Signature Socks5Systemz
File size:8'159'059 bytes
First seen:2023-12-08 12:38:48 UTC
Last seen:2023-12-08 14:22:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'458 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 196608:gzE6DU1/xUgAASNE0kP84AU/wOw0h68PziJJtS1UH/H6lN3d:yzU0gAAoEHP84AU/wOlPevUaH/HaN
TLSH T1788633109FD1A038EDB103B27B58D305199353E24C2966EF03DD9ABD96632D6306DBBB
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe Socks5Systemz

Intelligence


File Origin
# of uploads :
2
# of downloads :
294
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching a process
Modifying a system file
Creating a file
Creating a service
Launching the process to interact with network services
Sending a custom TCP request
Enabling autorun for a service
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1356206 Sample: UrX6NTGY2I.exe Startdate: 08/12/2023 Architecture: WINDOWS Score: 100 47 Snort IDS alert for network traffic 2->47 49 Antivirus / Scanner detection for submitted sample 2->49 51 Multi AV Scanner detection for dropped file 2->51 53 9 other signatures 2->53 8 UrX6NTGY2I.exe 2 2->8         started        process3 file4 33 C:\Users\user\AppData\...\UrX6NTGY2I.tmp, PE32 8->33 dropped 11 UrX6NTGY2I.tmp 17 76 8->11         started        process5 file6 35 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 11->35 dropped 37 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 11->37 dropped 39 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 11->39 dropped 41 56 other files (44 malicious) 11->41 dropped 55 Uses schtasks.exe or at.exe to add and modify task schedules 11->55 15 Maildelivery.exe 1 15 11->15         started        18 Maildelivery.exe 1 2 11->18         started        21 net.exe 1 11->21         started        23 schtasks.exe 1 11->23         started        signatures7 process8 dnsIp9 43 bvcvdeh.com 185.196.8.22, 49711, 49715, 49716 SIMPLECARRER2IT Switzerland 15->43 45 95.216.227.177, 2023, 49712, 49714 HETZNER-ASDE Germany 15->45 31 C:\ProgramData\...\SHelperTrack.exe, PE32 18->31 dropped 25 conhost.exe 21->25         started        27 net1.exe 1 21->27         started        29 conhost.exe 23->29         started        file10 process11
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-12-08 12:39:09 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
14 of 23 (60.87%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
27397adf3aea86a5cec153df1433b0a4f470b087760105ae6272582311a51791
MD5 hash:
a76fe96f064d651ac1f7e6a979ebac6c
SHA1 hash:
fc7811aa34522f347c6dfc7ef6b06ba1714880d6
SH256 hash:
21fcbaf39006163c75ab1c10bbf93560ce88835979cc4b4fda1af12304666356
MD5 hash:
9573540df24ec649f66a26d45279c4dd
SHA1 hash:
2b266152f79c316e5682d49ffd82133f9daf1a86
SH256 hash:
313b8ec98c8aaa70689b412443dff3a54a7ada692f76b2cf267332216e42f865
MD5 hash:
5dc1692b54b455401c660e136754b4ce
SHA1 hash:
c961ee4a194b5f8058b407f753311fe380da3dce
SH256 hash:
88dac1be47743ebd87b354e8e7434daccd7ee69794c1d1fc35a741c14039f4a5
MD5 hash:
97eda3fbbf9cf5e9f0fcada647aa6f25
SHA1 hash:
5a1cd65a49a221ac4acfd1fc790ebea496fdb638
SH256 hash:
c432fab5c1779fe9416552d16139582150d45fa0ee1231daff32b32fd98738a0
MD5 hash:
3a9332527fc25068c4911b3a9d9089e6
SHA1 hash:
07032abe6c75ef587d8be715f8da549cd7bec325
SH256 hash:
da06527d1e9038d55f0749934fb57fe8ddf5bb55559c9e41233f31b79476595c
MD5 hash:
e32ac3e5e599651e9a3c3bcff70fd191
SHA1 hash:
09f5ac605d661a74c2b99c63d9f2123eafe7c102
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe da06527d1e9038d55f0749934fb57fe8ddf5bb55559c9e41233f31b79476595c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-08 12:38:49 UTC

url : hxxp://forest.himanfast.com/order/tuc5.exe