MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ea9c5052a7a2afb3c8c8f95a0bb042e682860dc05f6e2485e927cec4f3e56dbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 12
| SHA256 hash: | ea9c5052a7a2afb3c8c8f95a0bb042e682860dc05f6e2485e927cec4f3e56dbb |
|---|---|
| SHA3-384 hash: | f495e94d6ffee766b99c390ae4ddd2cd6f8ab1f3a494e008a015500df88706e6c831b8dbda22ec4a0cb773b35f06e089 |
| SHA1 hash: | 9a16cf6990cf2314b4dbe3e6696d1232ba05efbf |
| MD5 hash: | 8587d4230495e9ef919d82c6503beeb3 |
| humanhash: | july-romeo-happy-alpha |
| File name: | tuc4.exe |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 7'473'179 bytes |
| First seen: | 2023-12-12 18:44:07 UTC |
| Last seen: | 2023-12-12 20:22:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'507 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 196608:jxm56OtA9pQWHCYOdVfUF8EOe1CjKvxzj:Y+pQ8OdqquAezj |
| Threatray | 3'463 similar samples on MalwareBazaar |
| TLSH | T1E67633E12332C1F6C0249D3D2E25D6B756B23FDD89FDE174B1E8FEAD0A71580495AA08 |
| TrID | 80.0% (.EXE) Inno Setup installer (107240/4/30) 10.5% (.EXE) Win32 Executable Delphi generic (14182/79/4) 3.3% (.EXE) Win32 Executable (generic) (4505/5/1) 1.5% (.EXE) Win16/32 Executable Delphi generic (2072/23) 1.5% (.EXE) OS/2 Executable (generic) (2029/13) |
| dhash icon | 00f8dcdcdcbebe00 (621 x Socks5Systemz) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
GRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.