General

  • Target

    80a30a05e6a5146a078ba7b3edb6d30ec1c8f6d6b858a2e332ce88244d598a46

  • Size

    4.8MB

  • Sample

    240613-3ee1jsvfkh

  • MD5

    e25832505490177b19a6c7061ba3974c

  • SHA1

    d989507b01ad3a9a03be6c0d2e2701380298c6c8

  • SHA256

    80a30a05e6a5146a078ba7b3edb6d30ec1c8f6d6b858a2e332ce88244d598a46

  • SHA512

    da7fcac0ddb0859bf02ae8bf1449530ce17900fd078e4a402f8d01ed0d0ea4c170e8121f96ea221689cd1d67e283bb92a73511f8f9d077dd4ad055285b568bb1

  • SSDEEP

    98304:mqxJ4To7RSWABFXV4yADIRNuaCUA+KxSkq2ZegLGLmWAeS7y:PJWo7RSZFa2b99KxSkqMLyH

Malware Config

Extracted

Family

socks5systemz

C2

dluaywu.info

gpuipyb.com

cciucvz.net

http://cciucvz.net/search/?q=67e28dd86809f27b415ba51b7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa1de8889b5e4fa9281ae978a771ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff712c2ee949233

Targets

    • Target

      80a30a05e6a5146a078ba7b3edb6d30ec1c8f6d6b858a2e332ce88244d598a46

    • Size

      4.8MB

    • MD5

      e25832505490177b19a6c7061ba3974c

    • SHA1

      d989507b01ad3a9a03be6c0d2e2701380298c6c8

    • SHA256

      80a30a05e6a5146a078ba7b3edb6d30ec1c8f6d6b858a2e332ce88244d598a46

    • SHA512

      da7fcac0ddb0859bf02ae8bf1449530ce17900fd078e4a402f8d01ed0d0ea4c170e8121f96ea221689cd1d67e283bb92a73511f8f9d077dd4ad055285b568bb1

    • SSDEEP

      98304:mqxJ4To7RSWABFXV4yADIRNuaCUA+KxSkq2ZegLGLmWAeS7y:PJWo7RSZFa2b99KxSkqMLyH

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks