MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ca843fae772e643b3f075e7dea42d8a421b90c26b9231a8a3042d38d126c350e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Socks5Systemz


Vendor detections: 15


Intelligence 15 IOCs 1 YARA 3 File information Comments

SHA256 hash: ca843fae772e643b3f075e7dea42d8a421b90c26b9231a8a3042d38d126c350e
SHA3-384 hash: 59e5fdd84caa033ebc5a759617fac32229a554595ca773c4f0b7b9d3b6435bfd95b0bd1575fb2fe680d83a44c1410d25
SHA1 hash: c986eb3549ab137ff6a09b70387915999a77da86
MD5 hash: 8d2ba96e23747eaf4c00ceef53c42dac
humanhash: tango-south-red-jersey
File name:8d2ba96e23747eaf4c00ceef53c42dac.exe
Download: download sample
Signature Socks5Systemz
File size:3'974'395 bytes
First seen:2024-08-01 01:55:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'454 x Socks5Systemz, 262 x RaccoonStealer)
ssdeep 98304:NOFECVhJUvVAgKrUGSmbmzZctKQxWSWmsHbZqtDCu055dP/3:cZRgVAgKyQ9SAtDCu0Zv
Threatray 154 similar samples on MalwareBazaar
TLSH T129063305D6CA15F0C353AF382D95802CCB22B81592302199987DD99F9F7EEE58E9738F
TrID 76.2% (.EXE) Inno Setup installer (107240/4/30)
10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer)
Reporter abuse_ch
Tags:exe Socks5Systemz


Avatar
abuse_ch
Socks5Systemz C2:
185.196.8.214:80

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.196.8.214:80 https://threatfox.abuse.ch/ioc/1305426/

Intelligence


File Origin
# of uploads :
1
# of downloads :
431
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8d2ba96e23747eaf4c00ceef53c42dac.exe
Verdict:
Malicious activity
Analysis date:
2024-08-01 01:57:40 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Encryption Generic Stealth Trojan
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Moving a recently created file
Modifying a system file
Creating a service
Enabling autorun for a service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
borland_delphi fingerprint installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Socks5Systemz
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to infect the boot sector
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Socks5Systemz
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Munp
Status:
Malicious
First seen:
2024-08-01 01:56:06 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
9 of 38 (23.68%)
Threat level:
  5/5
Result
Malware family:
socks5systemz
Score:
  10/10
Tags:
family:socks5systemz botnet discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Checks installed software on the system
Executes dropped EXE
Loads dropped DLL
Unexpected DNS network traffic destination
Detect Socks5Systemz Payload
Socks5Systemz
Unpacked files
SH256 hash:
f32d6494479d41cc125179f3b8b0249c1b24d2276dd97ef235c27d8e968817d2
MD5 hash:
1ffab8078b9ec6826b8a894bdbcb10e9
SHA1 hash:
9ca3d32b093edfcecf040f315c2f8194829a4a80
Detections:
Socks5Systemz
SH256 hash:
b743e3fd41c79b9dfe9a71e91edfe1cbc0d0d1a10d780afa01466b75459a1325
MD5 hash:
5e2ad99aeedf29c695be3b4eb079ac35
SHA1 hash:
fcd1b9a1d082873099cb83c0abc889ce1bac9a22
SH256 hash:
44b8e6a310564338968158a1ed88c8535dece20acb06c5e22d87953c261dfed0
MD5 hash:
9c8886759e736d3f27674e0fff63d40a
SHA1 hash:
ceff6a7b106c3262d9e8496d2ab319821b100541
SH256 hash:
4dc09bac0613590f1fac8771d18af5be25a1e1cb8fdbf4031aa364f3057e74a2
MD5 hash:
0ee914c6f0bb93996c75941e1ad629c6
SHA1 hash:
12e2cb05506ee3e82046c41510f39a258a5e5549
SH256 hash:
e9eecd5d95b06b2f06ec112f76bc8f851494bc74193ea8fb43179bd63a753902
MD5 hash:
cd37fc7ed5e4bd8b8c6a6d7fe133407d
SHA1 hash:
f9575417eb69e3b96d125e3e41013dede440a524
SH256 hash:
e657f74d4aa34e2748a7e33754b78811244778de52dcf9fe082c1a3eb7c8a5fc
MD5 hash:
77da69e1338a9ccc94cdbd0bdd35a415
SHA1 hash:
120ce00f7e383019f996d83edce28ec9425e5eb2
SH256 hash:
ca843fae772e643b3f075e7dea42d8a421b90c26b9231a8a3042d38d126c350e
MD5 hash:
8d2ba96e23747eaf4c00ceef53c42dac
SHA1 hash:
c986eb3549ab137ff6a09b70387915999a77da86
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Socks5Systemz

Executable exe ca843fae772e643b3f075e7dea42d8a421b90c26b9231a8a3042d38d126c350e

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIadvapi32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CreateProcessA
advapi32.dll::OpenProcessToken
kernel32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateDirectoryA
kernel32.dll::CreateFileA
kernel32.dll::DeleteFileA
kernel32.dll::GetWindowsDirectoryA
kernel32.dll::GetFileAttributesA
kernel32.dll::RemoveDirectoryA
WIN_BASE_USER_APIRetrieves Account Informationadvapi32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments