MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9f69963c838288865f38acc2d517db733466d0c9b5b0cc6cdd8ba6593844a5f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 14
| SHA256 hash: | 9f69963c838288865f38acc2d517db733466d0c9b5b0cc6cdd8ba6593844a5f8 |
|---|---|
| SHA3-384 hash: | 6e289f2575d9aa9eacb27d862d380039fbc76c1ad0e3525917de90cf5b60b3c654f0a6e1bc61826295f34aa0b6c20b0a |
| SHA1 hash: | 6ed5c931c0ace25b1c5b3e528006b3802bbe30a3 |
| MD5 hash: | c03417441522ac0b28b6b58d4a8b1c63 |
| humanhash: | georgia-india-video-mexico |
| File name: | c03417441522ac0b28b6b58d4a8b1c63.exe |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 5'017'642 bytes |
| First seen: | 2024-06-13 05:40:17 UTC |
| Last seen: | 2024-06-13 06:21:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'453 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:mW5FpzB3L3Po4kLHarrsVbQoAsWdImQnIc5IXzYR691RGZ7nK7Vknsk8i:ZtJ3wNH46QoAsWF4qXOE1R+nK7Qsg |
| Threatray | 407 similar samples on MalwareBazaar |
| TLSH | T1E6363314DBE82971F6316A39EE58710928AEDFFC0D36834034FC9D9A971B296F642347 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
aqiivvn.ru
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_VMProtect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with VMProtect. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| SECURITY_BASE_API | Uses Security Base API | advapi32.dll::AdjustTokenPrivileges |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CreateProcessA advapi32.dll::OpenProcessToken kernel32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryA kernel32.dll::GetSystemInfo kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateDirectoryA kernel32.dll::CreateFileA kernel32.dll::DeleteFileA kernel32.dll::GetWindowsDirectoryA kernel32.dll::GetFileAttributesA kernel32.dll::RemoveDirectoryA |
| WIN_BASE_USER_API | Retrieves Account Information | advapi32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::PeekMessageA user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.