MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0e2c80aa0c2492f6e7b5687d4445c78ea6e360ad7cd01e97df82ff634ca1fa65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 12
| SHA256 hash: | 0e2c80aa0c2492f6e7b5687d4445c78ea6e360ad7cd01e97df82ff634ca1fa65 |
|---|---|
| SHA3-384 hash: | 578504497e8cbc6b19c0e15bbf8bcb80316f221237647cf38d0471028201c0b48eb61b54b0ec022a616b5cc43ed3c8d8 |
| SHA1 hash: | e11286d5882101b66d9d6beaa1f32cf81c2781f8 |
| MD5 hash: | 9eece769b6f4abaf3168b49086235231 |
| humanhash: | fillet-avocado-pasta-princess |
| File name: | file |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 5'925'631 bytes |
| First seen: | 2024-05-15 09:07:40 UTC |
| Last seen: | 2024-05-15 09:35:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'458 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:mu2hKsuhBYOvevoWTI39VOLr4vfQcIf+8J7AOSZU4iR00vTyTmRP2owLsxzDMAnQ:92BuDYO6+3OLrY411UZ3iRDveaSsdqt |
| TLSH | T182563333B7A55D35D89388B85D21C54DBB262E331BBC414663AA190BD6EF4E2C0187BE |
| TrID | 69.7% (.EXE) Inno Setup installer (107240/4/30) 9.2% (.EXE) Win32 Executable Delphi generic (14182/79/4) 8.5% (.SCR) Windows screen saver (13097/50/3) 4.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 2.9% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
dfa5aea55f539f2714436eaca3b2d438313e4047eca7a694d6d3a86308299226
c17e74cb20150f2e5a810112eb1234a1f54523db1080cc4d0652a61a74802f31
10f11a311f04e54c2a8e877637a322937ff9a06001d62966ef1d973353667b71
aef7d73b489039c8676e8713c9bd1fd35f2cc3e0040cae9404480abb3c6c5ebc
6ea1a186c00bc5e413229023d14f239366b70689a9d7901698a7fe6ee4e13545
aeecb5315d75d9ef92690fd585ecb9f367c6049115baf999754b231108bfa319
b647625f61f74e2b5d510a781c1dd6bd1d4945b4dfc6b54aa1ea47159b08f7a5
35a93ac09f08e456950e40dc7e7033b7da54ff0cb3a1e012a01c64975bb48708
2316868843823e3c0bc1a1daff65dd79da4fe119b5e7afa69452f7a7a2d35cd3
12761f1d5d71cef33b3b7f9eba38a3b21e15146e2b5c3c7bfa40473a3150dca6
80b73e90613cd444a54a70c9340035ae332271db4fbf3462dc4a8799547bb406
d60edf09387123d96951ea7d8c11fe322bd2354e8978c03f25d2766a3fab95e6
9a5e007f56ed0883d3a5c9d948621718ceb726038a510da12d6376445665ca9a
871e03db3d8ad47e9176e276188e9ac10530d2d4d72f0c4ebee99afa44261e53
26aea8d75efb4195a5e78d38b28d0f14ff25753af3aa7edc713cfdc407072ea9
3396d184f933d972af521749c94fd529d58d0f31211ba9e1fcc6d7534aa0df30
05bf112616cd3f147ce413469bae1830b0c69bab84da7dd19358cb0805e320b8
0e2c80aa0c2492f6e7b5687d4445c78ea6e360ad7cd01e97df82ff634ca1fa65
2a034a76276b451d7137feee5a1aa10f4f870225f88800a4634e592c724077a7
186b0e3fb243007d5e2a2ede6892c5f818d6d222a45ce3fc27497fc9e3845bad
2d39680f84ce6f139d7026f95e728d091010899fb4e92f604e8f16da85f79d08
be6aa11ebd0598bfe775533ec1f805b5a8f0c801e71f521ead695a605f69602c
4fa4437f5596494c9389ebd7d6c6377b263a1a68a3a2a911a924c70075894d3d
3a5051f7df1f38257e0fea82193ee71e528c37ec871be1e49eb489d709f9eb64
fdcd9aad90ee4286c18e38c66e11de060071aadc152276d27fc4a05ceece44e2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_VMProtect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with VMProtect. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SECURITY_BASE_API | Uses Security Base API | advapi32.dll::AdjustTokenPrivileges |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA advapi32.dll::OpenProcessToken kernel32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryA kernel32.dll::GetSystemInfo kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateDirectoryA kernel32.dll::CreateFileA kernel32.dll::DeleteFileA kernel32.dll::GetWindowsDirectoryA kernel32.dll::GetFileAttributesA kernel32.dll::RemoveDirectoryA |
| WIN_BASE_USER_API | Retrieves Account Information | advapi32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.