General

  • Target

    f373d88290002bfe725034dcefc96ceaaf02c30f40fb9a65d90b55b32d2cacb6.exe

  • Size

    4.8MB

  • Sample

    240614-ckyrqsvgkm

  • MD5

    73577861a9b34f26ade5d0497167e441

  • SHA1

    2a224f56c2cff75462d564ac3e354e1232947234

  • SHA256

    f373d88290002bfe725034dcefc96ceaaf02c30f40fb9a65d90b55b32d2cacb6

  • SHA512

    44069adc375984e0c97e92839f0de4633989120f5179a51c93b21b449d4e21fa8519262cec358ceaccaeb6a48b4ed6697722ad093bbaa666694c9e7921b07bfd

  • SSDEEP

    98304:mzBeXlAETU4gotSoMtu1yGaQO8/1ha0LggagbokBjEZP1GEa5/rrUV:rmEtTnNkO1EAgRgbovWRYV

Malware Config

Extracted

Family

socks5systemz

C2

bnoksev.com

http://bnoksev.com/search/?q=67e28dd86f5ff42d4509ac187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978f771ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f8dfc10c0ef93

cezcweo.net

Targets

    • Target

      f373d88290002bfe725034dcefc96ceaaf02c30f40fb9a65d90b55b32d2cacb6.exe

    • Size

      4.8MB

    • MD5

      73577861a9b34f26ade5d0497167e441

    • SHA1

      2a224f56c2cff75462d564ac3e354e1232947234

    • SHA256

      f373d88290002bfe725034dcefc96ceaaf02c30f40fb9a65d90b55b32d2cacb6

    • SHA512

      44069adc375984e0c97e92839f0de4633989120f5179a51c93b21b449d4e21fa8519262cec358ceaccaeb6a48b4ed6697722ad093bbaa666694c9e7921b07bfd

    • SSDEEP

      98304:mzBeXlAETU4gotSoMtu1yGaQO8/1ha0LggagbokBjEZP1GEa5/rrUV:rmEtTnNkO1EAgRgbovWRYV

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Detects executables packed with VMProtect.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks