General

  • Target

    eca2c00815d8320aebf9a387fe097461514bab0fb94d60c2dbbbf4ec6383f8c3

  • Size

    5.0MB

  • Sample

    240701-fp5bvszgpq

  • MD5

    4209ec16049abe064c0f6c24037eb0ba

  • SHA1

    b50857b618301fe0769dbd91895d4b8ec83ee7ab

  • SHA256

    eca2c00815d8320aebf9a387fe097461514bab0fb94d60c2dbbbf4ec6383f8c3

  • SHA512

    2d0030ece3f027b5e1997306f5d93de8b1302f3535fb3292bef18372e74879b64ba52900765d25cd3704631fd46fd48dc02d88af4369426b81b29792e51a572e

  • SSDEEP

    98304:CWBm+dN4gfdTfGeoETI4NJ3DZEONBYq7oIAHteDtDcujw3Oo9hmoo7MrS3QiQx2:5D4ETfGeooI4qONBY1HKcf3Oshjo7MGb

Malware Config

Targets

    • Target

      eca2c00815d8320aebf9a387fe097461514bab0fb94d60c2dbbbf4ec6383f8c3

    • Size

      5.0MB

    • MD5

      4209ec16049abe064c0f6c24037eb0ba

    • SHA1

      b50857b618301fe0769dbd91895d4b8ec83ee7ab

    • SHA256

      eca2c00815d8320aebf9a387fe097461514bab0fb94d60c2dbbbf4ec6383f8c3

    • SHA512

      2d0030ece3f027b5e1997306f5d93de8b1302f3535fb3292bef18372e74879b64ba52900765d25cd3704631fd46fd48dc02d88af4369426b81b29792e51a572e

    • SSDEEP

      98304:CWBm+dN4gfdTfGeoETI4NJ3DZEONBYq7oIAHteDtDcujw3Oo9hmoo7MrS3QiQx2:5D4ETfGeooI4qONBY1HKcf3Oshjo7MGb

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks