General

  • Target

    397e125b8792247f24c7e63145461ef7ca5577e611cf81681cdc84567a90878f

  • Size

    2.0MB

  • Sample

    240404-pea5pseg61

  • MD5

    4f5a4adcfb920c76674c95717d8643b4

  • SHA1

    11a86a9430fddde287a7c1d5b4cefb8db4fc3e3d

  • SHA256

    397e125b8792247f24c7e63145461ef7ca5577e611cf81681cdc84567a90878f

  • SHA512

    cc6f5331d483368ea2f2bd4e24233f27521e9b96747eea567863751dafb646cd9a2a0df19f0b7c46ca540bd44953052d16cf330363f6e4f7b8c4189229fb0c56

  • SSDEEP

    49152:J2yVWDv7eHOCxx3srLG5Bg0t6VCvPYd7fN3F+nlAhmd/ljj0blHn1/:cn7MOcx3srOgVCCzhmjQxV/

Malware Config

Extracted

Family

socks5systemz

C2

http://bwbamgf.com/search/?q=67e28dd86c0ea7794406f94d7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa44e8889b5e4fa9281ae978f671ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ffd13c3ed9c9b3b

http://bwbamgf.com/search/?q=67e28dd86c0ea7794406f94d7c27d78406abdd88be4b12eab517aa5c96bd86ec978144865a8bbc896c58e713bc90c91136b5281fc235a925ed3e55d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee979838cf669716

http://bbmwliv.com/search/?q=67e28dd8645af52e420aad1d7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ee8889b5e4fa9281ae978a371ea771795af8e05c645db22f31dfe339426fa12a466c553adb719a9577e55b8603e983a608ffd13c3ed9c9a32

http://bbmwliv.com/search/?q=67e28dd8645af52e420aad1d7c27d78406abdd88be4b12eab517aa5c96bd86e9968145885a8bbc896c58e713bc90c91b36b5281fc235a925ed3e00d6bd974a95129070b616e96cc92be510b866db51b9e34eed4c2b14a82966836f23d7f210c7ee979838cf66961f

Targets

    • Target

      397e125b8792247f24c7e63145461ef7ca5577e611cf81681cdc84567a90878f

    • Size

      2.0MB

    • MD5

      4f5a4adcfb920c76674c95717d8643b4

    • SHA1

      11a86a9430fddde287a7c1d5b4cefb8db4fc3e3d

    • SHA256

      397e125b8792247f24c7e63145461ef7ca5577e611cf81681cdc84567a90878f

    • SHA512

      cc6f5331d483368ea2f2bd4e24233f27521e9b96747eea567863751dafb646cd9a2a0df19f0b7c46ca540bd44953052d16cf330363f6e4f7b8c4189229fb0c56

    • SSDEEP

      49152:J2yVWDv7eHOCxx3srLG5Bg0t6VCvPYd7fN3F+nlAhmd/ljj0blHn1/:cn7MOcx3srOgVCCzhmjQxV/

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks