MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 66a75cfd1d900b3eacb22da09ae4270cdf5cffbf321bfe704489d0ec9a89d1be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 12
| SHA256 hash: | 66a75cfd1d900b3eacb22da09ae4270cdf5cffbf321bfe704489d0ec9a89d1be |
|---|---|
| SHA3-384 hash: | 7c2f6f6e21664a0773859f9899e8d8bfcc3ed3d6946afd71cd4939d9e274076e89c367d86120614333f1bfcec3781039 |
| SHA1 hash: | 76d73013d0144b92b838f6dd9292cbe86a7e0260 |
| MD5 hash: | 2fe289417a6c715bd5cfba27212cc4d8 |
| humanhash: | table-single-indigo-mississippi |
| File name: | tuc5.exe |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'519'372 bytes |
| First seen: | 2023-12-12 18:47:15 UTC |
| Last seen: | 2023-12-12 20:23:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'507 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:Jxm5VLl/LWD8MoIjay8KPIgx16uLFdJwovkH2hGdKzj:ER/LY8MJayFIG1jLFJkAGdKzj |
| Threatray | 5'875 similar samples on MalwareBazaar |
| TLSH | T1397633D469529877C038CEBF241BC071512A7AE96770E8402289F78F8BBF2774D1675B |
| TrID | 80.0% (.EXE) Inno Setup installer (107240/4/30) 10.5% (.EXE) Win32 Executable Delphi generic (14182/79/4) 3.3% (.EXE) Win32 Executable (generic) (4505/5/1) 1.5% (.EXE) Win16/32 Executable Delphi generic (2072/23) 1.5% (.EXE) OS/2 Executable (generic) (2029/13) |
| dhash icon | 00f8dcdcdcbebe00 (621 x Socks5Systemz) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
GRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.