General

  • Target

    3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af

  • Size

    4.5MB

  • Sample

    240618-3nr2gayhmd

  • MD5

    d0338c0a4171bc552b702a4c4b740619

  • SHA1

    72583d12e1df94a8a93b3b66fa51f0ab9911abab

  • SHA256

    3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af

  • SHA512

    a1f6d5d73f930c0bd5e605b0f998ca702e31f937e9aa64f736218288b7088c6c8be23896dc044e9fb41e8bec16ea05bb23707cf02610a438b075eb1247212732

  • SSDEEP

    98304:mFEIDz2D8vWYC27tPJZoDDZuK5TloE5ICy2YYMerf5Nrm:wpD6DOFoYkCes2bMedA

Malware Config

Extracted

Family

socks5systemz

C2

ebpdasn.ua

dlzings.info

Targets

    • Target

      3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af

    • Size

      4.5MB

    • MD5

      d0338c0a4171bc552b702a4c4b740619

    • SHA1

      72583d12e1df94a8a93b3b66fa51f0ab9911abab

    • SHA256

      3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af

    • SHA512

      a1f6d5d73f930c0bd5e605b0f998ca702e31f937e9aa64f736218288b7088c6c8be23896dc044e9fb41e8bec16ea05bb23707cf02610a438b075eb1247212732

    • SSDEEP

      98304:mFEIDz2D8vWYC27tPJZoDDZuK5TloE5ICy2YYMerf5Nrm:wpD6DOFoYkCes2bMedA

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks