MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bb784a52489425f1b6ca25b4416fc1ebe9eabf4f935d13535d73090893862bce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 10
| SHA256 hash: | bb784a52489425f1b6ca25b4416fc1ebe9eabf4f935d13535d73090893862bce |
|---|---|
| SHA3-384 hash: | 9f8fa0f91eb25357ffdd890c011c63bbc76151efcc8236d4eb785933a4deeea744370ed2cb6d7aeb2922a8cdf573de77 |
| SHA1 hash: | e976cde22530ff4e25221026d96d3b0d4383d479 |
| MD5 hash: | fbbf2f8c54a7d38cf2d956f32094174f |
| humanhash: | stairway-utah-louisiana-three |
| File name: | SecuriteInfo.com.Trojan.Win32.Crypt.8527.21121 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 4'151'056 bytes |
| First seen: | 2024-01-25 13:29:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'489 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:WlV2dTdH4hGJtwod6aQWUQ98LsYmZuIueRA6phV/UksITlLu9DXLX:mETdyoQhW8LPmuI5TVUIV83 |
| Threatray | 162 similar samples on MalwareBazaar |
| TLSH | T126163334B4C2483BC92679B5EF5B5C32597B3822187E50395AAF2F86CE4F09B647C5E0 |
| TrID | 76.2% (.EXE) Inno Setup installer (107240/4/30) 10.0% (.EXE) Win32 Executable Delphi generic (14182/79/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
acdf802f4c0f37c380728bbd49a7ccf4cabe7da9f7c76d9c9bf6cea285df3037
80d064fbccd686d3f40f09a2c4b287e6abe4f90dc7a73e2a2a168ba3efb1bae8
bb784a52489425f1b6ca25b4416fc1ebe9eabf4f935d13535d73090893862bce
2a4137a9d271610e4ba5f6902fc59eb97edd326e2ca7dc8abc7618b1bfdb270f
c981b86bd777aef04c5dc733f0b558041d6f0e91a60f7ca0bf9c94e6e14d5425
fa37f415d82c52f5f2f0fea06abb099d5ca28d64a48a2ea5581dd5f03d62019f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_VMProtect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with VMProtect. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.