General

  • Target

    d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c

  • Size

    5.1MB

  • Sample

    240628-ewcdzstcll

  • MD5

    a29d3e530bbbc1445f7adc4d0b31d1f9

  • SHA1

    2cf94a313c675c19406df5f565dcc69a15fa1c6a

  • SHA256

    d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c

  • SHA512

    a3af287ae03deff516ace08dcc326c5732a0a5531ec999aafb7ae1b40cabbc7c47936589eed617d6537e0b024579f9aaa1ac28fb26fea743c8649144861fdba3

  • SSDEEP

    98304:CJYUoKspMwyO0UceYjEgvUQuHo3C+4fcaW7Bq+J1v+BPt6+MQNr+8QxE:cYK+KvjEgsQuHOdaWFlLGL6EQq

Malware Config

Targets

    • Target

      d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c

    • Size

      5.1MB

    • MD5

      a29d3e530bbbc1445f7adc4d0b31d1f9

    • SHA1

      2cf94a313c675c19406df5f565dcc69a15fa1c6a

    • SHA256

      d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c

    • SHA512

      a3af287ae03deff516ace08dcc326c5732a0a5531ec999aafb7ae1b40cabbc7c47936589eed617d6537e0b024579f9aaa1ac28fb26fea743c8649144861fdba3

    • SSDEEP

      98304:CJYUoKspMwyO0UceYjEgvUQuHo3C+4fcaW7Bq+J1v+BPt6+MQNr+8QxE:cYK+KvjEgsQuHOdaWFlLGL6EQq

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks