SYMBOLCOMMON_NAMEaka. SYNONYMS
win.socks5_systemz (Back to overview)

Socks5 Systemz

VTCollection     URLhaus    

The Socks5 Systemz malware is a proxy botnet distributed via the PrivateLoader and Amadey loaders. Active since at least 2016, this botnet infects devices to use them as proxies for malicious activities, offering access for prices ranging from $1 to $140 per day in cryptocurrency. It employs a domain generation algorithm (DGA) to evade detection and enhance its resilience. Persistence is maintained through a Windows service named ContentDWSvc, with the malware injected into memory via a file called previewer.exe. To date, it has compromised approximately 10,000 devices globally, excluding Russia.

References
2024-03-09AsobancariaCSIRT Financiero
New Backdoor Activity Socks5Systemz
Socks5 Systemz
2024-01-30ANY.RUNLena (LambdaMamba)
CrackedCantil: A Malware Symphony Breakdown - PrivateLoader, Smoke, Lumma, RedLine, RisePro, Amadey, Stealc, Socks5Systemz, STOP
Amadey CrackedCantil Lumma Stealer PrivateLoader RedLine Stealer RisePro SmokeLoader Socks5 Systemz Stealc STOP
2023-11-02BitSightBitSight
Unveiling Socks5Systemz: The Rise of a New Proxy Service via PrivateLoader and Amadey
Amadey PrivateLoader Socks5 Systemz
2023-11-02BitSightBitSight
Unveiling Socks5Systemz: The Rise of a New Proxy Service via PrivateLoader and Amadey
Amadey PrivateLoader Socks5 Systemz
Yara Rules
[TLP:WHITE] win_socks5_systemz_auto (20230808 | Detects win.socks5_systemz.)
rule win_socks5_systemz_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.socks5_systemz."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.socks5_systemz"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 64892500000000 83ec14 894df0 8b45f0 83c018 }
            // n = 6, score = 200
            //   50                   | push                eax
            //   64892500000000       | mov                 dword ptr fs:[0], esp
            //   83ec14               | sub                 esp, 0x14
            //   894df0               | mov                 dword ptr [ebp - 0x10], ecx
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   83c018               | add                 eax, 0x18

        $sequence_1 = { 8b45c8 c6041000 b901000000 6bd100 8b8500feffff }
            // n = 5, score = 200
            //   8b45c8               | mov                 eax, dword ptr [ebp - 0x38]
            //   c6041000             | mov                 byte ptr [eax + edx], 0
            //   b901000000           | mov                 ecx, 1
            //   6bd100               | imul                edx, ecx, 0
            //   8b8500feffff         | mov                 eax, dword ptr [ebp - 0x200]

        $sequence_2 = { 8b45d4 8945e0 8b4ddc 51 }
            // n = 4, score = 200
            //   8b45d4               | mov                 eax, dword ptr [ebp - 0x2c]
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   8b4ddc               | mov                 ecx, dword ptr [ebp - 0x24]
            //   51                   | push                ecx

        $sequence_3 = { 8b45d8 8945f0 837df000 7413 }
            // n = 4, score = 200
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   837df000             | cmp                 dword ptr [ebp - 0x10], 0
            //   7413                 | je                  0x15

        $sequence_4 = { 8b45cc c6041000 b901000000 6bd100 8b45c8 c6041000 }
            // n = 6, score = 200
            //   8b45cc               | mov                 eax, dword ptr [ebp - 0x34]
            //   c6041000             | mov                 byte ptr [eax + edx], 0
            //   b901000000           | mov                 ecx, 1
            //   6bd100               | imul                edx, ecx, 0
            //   8b45c8               | mov                 eax, dword ptr [ebp - 0x38]
            //   c6041000             | mov                 byte ptr [eax + edx], 0

        $sequence_5 = { 8b45cc 50 e8???????? 59 c3 8d4dd8 }
            // n = 6, score = 200
            //   8b45cc               | mov                 eax, dword ptr [ebp - 0x34]
            //   50                   | push                eax
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   c3                   | ret                 
            //   8d4dd8               | lea                 ecx, [ebp - 0x28]

        $sequence_6 = { 8b45d0 e9???????? e9???????? 837dcc00 }
            // n = 4, score = 200
            //   8b45d0               | mov                 eax, dword ptr [ebp - 0x30]
            //   e9????????           |                     
            //   e9????????           |                     
            //   837dcc00             | cmp                 dword ptr [ebp - 0x34], 0

        $sequence_7 = { 8b45d8 50 8b4df0 83c124 }
            // n = 4, score = 200
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]
            //   50                   | push                eax
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]
            //   83c124               | add                 ecx, 0x24

    condition:
        7 of them and filesize < 491520
}
Download all Yara Rules