MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7fcf9da4f0365c791ee2e24a2cdf92f2a42c130ea851380096c267a98e77d791. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 13
| SHA256 hash: | 7fcf9da4f0365c791ee2e24a2cdf92f2a42c130ea851380096c267a98e77d791 |
|---|---|
| SHA3-384 hash: | 14f2da8d207f31937510512bb7b0b376e7604651515e46a0e15f0078e78663e88582870c548c336b3d954e7eee58f11e |
| SHA1 hash: | cf965423ca85bb3862c62bd0712d2ead032208fd |
| MD5 hash: | 5a0091e55a8dde139614c4fe106a6ce1 |
| humanhash: | jig-sink-glucose-charlie |
| File name: | 5a0091e55a8dde139614c4fe106a6ce1.exe |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 4'357'031 bytes |
| First seen: | 2024-05-11 07:55:25 UTC |
| Last seen: | 2024-05-11 08:22:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'458 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:sy3FP4P0AHs4AKN4tAT7xdfFG1acTWRYch5fye0xcxLdsV8vSt:syKP0t4AKNwAT1DGnWi8wpxArv6 |
| Threatray | 3'329 similar samples on MalwareBazaar |
| TLSH | T14C163385E1F0106DC503D6B4CC4A7A2DFEA3791663B85D886485C77F0BA75C18CA3BAE |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://bvuqwya.com/search/?q=67e28dd86d0ca420440ef91f7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa49e8889b5e4fa9281ae978f671ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ffa15c1eb979f3b
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_VMProtect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with VMProtect. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SECURITY_BASE_API | Uses Security Base API | advapi32.dll::AdjustTokenPrivileges |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA advapi32.dll::OpenProcessToken kernel32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryA kernel32.dll::GetSystemInfo kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateDirectoryA kernel32.dll::CreateFileA kernel32.dll::DeleteFileA kernel32.dll::GetWindowsDirectoryA kernel32.dll::GetFileAttributesA kernel32.dll::RemoveDirectoryA |
| WIN_BASE_USER_API | Retrieves Account Information | advapi32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.