General

  • Target

    2f6603bfa119b69b450b9052064653be67721bba7adac35ae3b39e23a86732f6

  • Size

    5.3MB

  • Sample

    240702-tq495svdqp

  • MD5

    a7269c76f01c5fd9a1f0ce447065f257

  • SHA1

    f2998a4eb93072840f7c2bbcd0f96a75ec4882be

  • SHA256

    2f6603bfa119b69b450b9052064653be67721bba7adac35ae3b39e23a86732f6

  • SHA512

    519445187a9646431fdfd81df2b7bbe6f98109c07bccf41b84a923b39ac27c42ebb4afbf1743ca9b280f6e7e579f3b5d4a67067a59d49b37b5eb9215e3d85e4a

  • SSDEEP

    98304:C5+Z0yYHBIT0AE5nYx3ZM3wAicL+sRbUXmfcXNtBsLBV/hazarPqKVbQxla:K6g5nYx3+wLsiZdtBsLzhnVQva

Malware Config

Targets

    • Target

      2f6603bfa119b69b450b9052064653be67721bba7adac35ae3b39e23a86732f6

    • Size

      5.3MB

    • MD5

      a7269c76f01c5fd9a1f0ce447065f257

    • SHA1

      f2998a4eb93072840f7c2bbcd0f96a75ec4882be

    • SHA256

      2f6603bfa119b69b450b9052064653be67721bba7adac35ae3b39e23a86732f6

    • SHA512

      519445187a9646431fdfd81df2b7bbe6f98109c07bccf41b84a923b39ac27c42ebb4afbf1743ca9b280f6e7e579f3b5d4a67067a59d49b37b5eb9215e3d85e4a

    • SSDEEP

      98304:C5+Z0yYHBIT0AE5nYx3ZM3wAicL+sRbUXmfcXNtBsLBV/hazarPqKVbQxla:K6g5nYx3+wLsiZdtBsLzhnVQva

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks