MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f95e2ed824d17844bbe1277cf764fbc769bcccd8d38cda03ca30f4c7b98eedbd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: f95e2ed824d17844bbe1277cf764fbc769bcccd8d38cda03ca30f4c7b98eedbd
SHA3-384 hash: 0d2ad6e8493fca7aa62467c51b1286646f6ed832e8ec774c141f4fa0c1d2ca494b799d245c69e167cc61e0cf56adcfa9
SHA1 hash: 1a3445e369fd8821c8c7f98dbe854ea041ca8c72
MD5 hash: 8c8d67886630409bdb18df91a33d88b3
humanhash: neptune-pennsylvania-five-pennsylvania
File name:file
Download: download sample
Signature Socks5Systemz
File size:7'054'359 bytes
First seen:2023-12-21 16:21:29 UTC
Last seen:2023-12-21 18:19:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'453 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:I4bl3vfxBteThymDliVPPcm/HeX6WtEcPzInANypjjfZNlR1KDUPdOU/TENGWUwH:zh7teThPZidcKj8fPz6+4jb1KswNdDJF
Threatray 3'727 similar samples on MalwareBazaar
TLSH T1EA663392876B9A39C13BACB94720C36B41CE7B6F54FD6A23F99D32F9103F245A101365
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter andretavare5
Tags:exe Socks5Systemz


Avatar
andretavare5
Sample downloaded from http://zen.topteamlife.com/order/adobe.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
297
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Petite Virus, Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Multi AV Scanner detection for submitted file
PE file has nameless sections
Snort IDS alert for network traffic
Yara detected Petite Virus
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1365665 Sample: file.exe Startdate: 21/12/2023 Architecture: WINDOWS Score: 100 46 Snort IDS alert for network traffic 2->46 48 Antivirus / Scanner detection for submitted sample 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 7 other signatures 2->52 8 file.exe 2 2->8         started        11 svchost.exe 3 14 2->11         started        process3 file4 32 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 8->32 dropped 13 file.tmp 17 71 8->13         started        16 WerFault.exe 2 11->16         started        18 WerFault.exe 2 11->18         started        process5 file6 34 C:\Program Files (x86)\...\rbuttontray.exe, PE32 13->34 dropped 36 C:\Program Files (x86)\...\is-EH827.tmp, PE32 13->36 dropped 38 C:\Program Files (x86)\...\is-BASB6.tmp, PE32 13->38 dropped 40 99 other files (none is malicious) 13->40 dropped 20 rbuttontray.exe 1 15 13->20         started        23 rbuttontray.exe 1 2 13->23         started        process7 dnsIp8 42 dddxeal.info 185.196.8.22, 49738, 49741, 49742 SIMPLECARRER2IT Switzerland 20->42 44 95.216.227.177, 2023, 49739, 49740 HETZNER-ASDE Germany 20->44 30 C:\ProgramData\PDiskSnap76\PDiskSnap76.exe, PE32 23->30 dropped 26 WerFault.exe 21 16 23->26         started        28 WerFault.exe 16 23->28         started        file9 process10
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Program crash
Drops file in Program Files directory
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Unpacked files
SH256 hash:
1d2973a2f7875c8f4a1833276a7c7d2cd297b7da9cf5f2c8f79541016dbbcc90
MD5 hash:
c7890529841e1f3ab4da69d31d20a3b8
SHA1 hash:
d75d52cb54f30db348f915b8849badd757494c5d
SH256 hash:
074d8a8e57bd0c65e38b2b33a2b0dfac7ebc203c62d69aba25816b3b1b5a6a6e
MD5 hash:
a4981bbe09d501759fa80a250bac0c5c
SHA1 hash:
dfecaf6828dba02680d6dc24d29be88bb8031785
SH256 hash:
323f555793af5bb8c5cae0e655fa2104c638c9bea480f52261ee2e0501476561
MD5 hash:
a4a65b014344fcce064412bc59ff6881
SHA1 hash:
9c35f49f2c6b11fe35d5428e5cef7cc4409b453c
SH256 hash:
f95e2ed824d17844bbe1277cf764fbc769bcccd8d38cda03ca30f4c7b98eedbd
MD5 hash:
8c8d67886630409bdb18df91a33d88b3
SHA1 hash:
1a3445e369fd8821c8c7f98dbe854ea041ca8c72
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments