General

  • Target

    993ed59ce5985264c3c27b7c3773f9dcab9a7b988b2b274cf20c9230c71d8023

  • Size

    5.0MB

  • Sample

    240701-3vwm8sxfmh

  • MD5

    d8aa6b63d091f3c194f40d9cca840e2c

  • SHA1

    3187a300bc75b984f8d227879104cc73c5a17367

  • SHA256

    993ed59ce5985264c3c27b7c3773f9dcab9a7b988b2b274cf20c9230c71d8023

  • SHA512

    a2d917280acb916142d4bb6e781e74a8f478821daf53ac0113ba8fb7ba401ea457ece59d370bf42769e262dcdb5727b11b39bd7fc5a80e4d53ddcff6ed3432f6

  • SSDEEP

    98304:CoI6+4IVGfjhIVj/HFzaSSqlRryNFgtCMaM3XFHD07r709Dw1IQxy:hzSVl5Fzaz8ckZPHKdqQE

Malware Config

Targets

    • Target

      993ed59ce5985264c3c27b7c3773f9dcab9a7b988b2b274cf20c9230c71d8023

    • Size

      5.0MB

    • MD5

      d8aa6b63d091f3c194f40d9cca840e2c

    • SHA1

      3187a300bc75b984f8d227879104cc73c5a17367

    • SHA256

      993ed59ce5985264c3c27b7c3773f9dcab9a7b988b2b274cf20c9230c71d8023

    • SHA512

      a2d917280acb916142d4bb6e781e74a8f478821daf53ac0113ba8fb7ba401ea457ece59d370bf42769e262dcdb5727b11b39bd7fc5a80e4d53ddcff6ed3432f6

    • SSDEEP

      98304:CoI6+4IVGfjhIVj/HFzaSSqlRryNFgtCMaM3XFHD07r709Dw1IQxy:hzSVl5Fzaz8ckZPHKdqQE

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks