MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c25dc8cdf1afeb1c0788353c49513488711a724956ee575d80ddb6a913b4d1b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Socks5Systemz
Vendor detections: 11
| SHA256 hash: | c25dc8cdf1afeb1c0788353c49513488711a724956ee575d80ddb6a913b4d1b5 |
|---|---|
| SHA3-384 hash: | c2d080597376582a70a149bfd1b245c1dc4e4c2d77f2ffd64b5c5a0148f3bfc0de69290c0157f0b689332c626c72c41b |
| SHA1 hash: | 25aa3b16b604cd9e0c7aaa758047298259ff4c7b |
| MD5 hash: | 05c23b1395272f342e8dc5771494f52d |
| humanhash: | diet-carpet-twelve-maine |
| File name: | SecuriteInfo.com.Trojan-Dropper.Win32.Agent.25072.2417 |
| Download: | download sample |
| Signature | Socks5Systemz |
| File size: | 4'911'479 bytes |
| First seen: | 2023-12-30 23:24:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 884310b1928934402ea6fec1dbd3cf5e (3'725 x GCleaner, 3'455 x Socks5Systemz, 262 x RaccoonStealer) |
| ssdeep | 98304:QnCkSOCsnRRIaQK304XqGMPA2PHldTOd/+W2NP+Zred53Mgak4dm8:bnsnsaQAXuDlEeked58xk4dD |
| Threatray | 68 similar samples on MalwareBazaar |
| TLSH | T18536338E86F4C176C270CF74C9766865AC53B8B55A241220B2DC8C9ECAB76CB6C17F47 |
| TrID | 58.3% (.EXE) Inno Setup installer (107240/4/30) 23.4% (.EXE) InstallShield setup (43053/19/16) 7.7% (.EXE) Win32 Executable Delphi generic (14182/79/4) 3.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 2.4% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | exe Socks5Systemz |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6349467ff9545e166e0f66de3e2b04e9528be1864bcea5b4c4dca9bc604d5e0a
03c4efb3900206eea4ce4850e38ae1b2dcd9837faa487eb0c8849bf5dc20b98d
c25dc8cdf1afeb1c0788353c49513488711a724956ee575d80ddb6a913b4d1b5
67926c17aede849c4eaaf09eb88631c6dea6f9303a275ef3ad8d1c59f7b0f322
cd7f3e7bc9f55c0018b0db329c5fdaf13e2e295cf10eee13c8b580f47e871e1c
24556757732587ed3ac1c2e77866a7581dd5ee6e61d6c515f310752c47751920
954e838e8f5b220253b75049646ecc1354a18fc1815d2631676a5b3b640ae04e
a512ac9d8fccbaf44d52478ae2e544f27ce317fe895580534512451b6b386999
811341ecc410990e471254f7fb3cb7ee35ee2e973d27962348625812533e35eb
9c6485edb10d0150212a8fe11b97a472f86e881acc8249c7a686f14f3aa82b36
83eaf65e818f6596f8f3877812110afbc87719322590f589c1d459e057e469c8
b76c38f9b0503db183a96f06cdf97c1297752c91f7a0f62e60285b39e6c07e9c
f3827e0ae5a632a660d26a0551352b8e8332ae8097cfa76fcde8db7eaf7063fb
7a8854c8c29c00d77650a35a11b77cb471b04032bf22b02ab4dfdaba375e1544
2dc41322935b6a8560d895568f12a1b12b85506f5048868a5455204c818306e8
5ebac4ea7a4cf0ae9572f14dbab813c62272c3a2c8d85d846177e1e0fb794438
427ba60b57aaf0c74bb4c81fe38139ded7087a55f486d104554bea60ef9adbc7
ad84add303a674170d171ac6fa15068f68364bac20c8e9bb1ff4d43f46855a7c
3d7ea367f39fac4f0b7b8992f909dd54a423335ad384850d302a6367c6d52c04
3e71b12f758658108da7efa53051a57e72c39bf8e955e9dcbfde3ad55789927c
cdc42d582dcfc216e12fd59853ed4d26affbc1a5615d5a578872f674272dd80f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_VMProtect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with VMProtect. |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.