General

  • Target

    3a9888a86b74398775697706a6ea0b022f6e15e8dc5c1a6a2ddcf9278c959287

  • Size

    5.0MB

  • Sample

    240628-k8b7msvbkn

  • MD5

    3fc1f529394200426c03956364c7cef4

  • SHA1

    526fabe86cdc747e026a471bfb6d8274db8b4a24

  • SHA256

    3a9888a86b74398775697706a6ea0b022f6e15e8dc5c1a6a2ddcf9278c959287

  • SHA512

    fc2f8f9a3d65849aa7e873c13c3283a4c1f5c8e0ef731082197aca91b048938944bdc0d7eab1ec89e50560628a19a1a85a1c4c8d8685b34368ca42232b152190

  • SSDEEP

    98304:C5JQwz5a8SsUIrpwlNG2WhQR1yQlQWcA4h+2ah94Kwtw8chT32+ldF/rZQxP1:sz/SrG2CQRTlBL72y9YHqTG+ldHQ91

Malware Config

Targets

    • Target

      3a9888a86b74398775697706a6ea0b022f6e15e8dc5c1a6a2ddcf9278c959287

    • Size

      5.0MB

    • MD5

      3fc1f529394200426c03956364c7cef4

    • SHA1

      526fabe86cdc747e026a471bfb6d8274db8b4a24

    • SHA256

      3a9888a86b74398775697706a6ea0b022f6e15e8dc5c1a6a2ddcf9278c959287

    • SHA512

      fc2f8f9a3d65849aa7e873c13c3283a4c1f5c8e0ef731082197aca91b048938944bdc0d7eab1ec89e50560628a19a1a85a1c4c8d8685b34368ca42232b152190

    • SSDEEP

      98304:C5JQwz5a8SsUIrpwlNG2WhQR1yQlQWcA4h+2ah94Kwtw8chT32+ldF/rZQxP1:sz/SrG2CQRTlBL72y9YHqTG+ldHQ91

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks