MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9e4ab69d21a49fc7f4b7351605fe7a886a6592e675b84f9883cee94272ca0cbc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 12
| SHA256 hash: | 9e4ab69d21a49fc7f4b7351605fe7a886a6592e675b84f9883cee94272ca0cbc |
|---|---|
| SHA3-384 hash: | fc9e3a3193da100fa1c5dd506f8907c3030121d66f45237d2201d1095393a2e3d364a00546468b2e95e0a1265f606ff6 |
| SHA1 hash: | d6c796b3e245209c36752c3cd7a61d2b66d19b6b |
| MD5 hash: | 417bba03371c1bc23c252a9782ad0809 |
| humanhash: | carpet-jersey-idaho-video |
| File name: | 417bba03371c1bc23c252a9782ad0809.exe |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 2'094'373 bytes |
| First seen: | 2024-03-23 07:00:18 UTC |
| Last seen: | 2024-03-23 08:48:15 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'456 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 49152:32mERLdp18mqPo+CwC0xa0SJ++RB//zY3YYJ:m3Lymcvb+RB//k3YYJ |
| Threatray | 8 similar samples on MalwareBazaar |
| TLSH | T12AA53306BEB04D3AD073EE710907581C0A732F3A8F343159729E9A68EF7B756795A342 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://aialoro.ru/search/?q=67e28dd83955a42b4006aa1b7c27d78406abdd88be4b12eab517aa5c96bd86ef91804f815a8bbc896c58e713bc90c91b36b5281fc235a925ed3e55d6bd974a95129070b616e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff810c1ee929d38cf67
http://buzeaqa.com/search/?q=67e28dd83a5da32a155afd1b7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978a271ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ffe10c7e8969e38
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_VMProtect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with VMProtect. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SECURITY_BASE_API | Uses Security Base API | advapi32.dll::AdjustTokenPrivileges |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA advapi32.dll::OpenProcessToken kernel32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryA kernel32.dll::GetSystemInfo kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateDirectoryA kernel32.dll::CreateFileA kernel32.dll::DeleteFileA kernel32.dll::GetWindowsDirectoryA kernel32.dll::GetFileAttributesA kernel32.dll::RemoveDirectoryA |
| WIN_BASE_USER_API | Retrieves Account Information | advapi32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.