General

  • Target

    1b7ea6270b2aec5b56743055932b078657b9756c49591b1e8f3eb65b1280f7e8

  • Size

    5.0MB

  • Sample

    240614-p9gwqsvgql

  • MD5

    915ca029bb259f339cbf12728e87d38b

  • SHA1

    61dec59da649eeca4d1058ca346f399e60592c2d

  • SHA256

    1b7ea6270b2aec5b56743055932b078657b9756c49591b1e8f3eb65b1280f7e8

  • SHA512

    d229b4096609194cd2fb770d8846fc751bfa3f34b8c99f3f33e62f143648045050f8faaeed7145aa931666369093c924afa4ae0f48f50054d34ec1ee9b57cffb

  • SSDEEP

    98304:mZs9TCAas88G0/J8LYe++PVbcrs1NoNI7bb8fJ8bG+lqAKop+3gXtyuqa3cI0UQ:hD//6LYe+kV4rISub8fJO8A2gd6a3Ng

Malware Config

Extracted

Family

socks5systemz

C2

disbgye.info

http://disbgye.info/search/?q=67e28dd83954f07a4008f8497c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ae8889b5e4fa9281ae978ff71ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff712c7ef949c38

http://disbgye.info/search/?q=67e28dd83954f07a4008f8497c27d78406abdd88be4b12eab517aa5c96bd86e895834c845a8bbc896c58e713bc90c91f36b5281fc235a925ed3e5cd6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d993ccd6e9015

bwwaqbo.com

http://bwwaqbo.com/search/?q=67e28dd83f5ff27c445aaa4e7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ee8889b5e4fa9281ae978f171ea771795af8e05c645db22f31dfe339426fa12a466c553adb719a9577e55b8603e983a608ff712c7ef949c39

http://bwwaqbo.com/search/?q=67e28dd83f5ff27c445aaa4e7c27d78406abdd88be4b12eab517aa5c96bd86e89d8644855a8bbc896c58e713bc90c91b36b5281fc235a925ed3e52d6bd974a95129070b616e96cc92be510b866db51b9e34eed4c2b14a82966836f23d7f210c7ee9d993ccd6e9014

Targets

    • Target

      1b7ea6270b2aec5b56743055932b078657b9756c49591b1e8f3eb65b1280f7e8

    • Size

      5.0MB

    • MD5

      915ca029bb259f339cbf12728e87d38b

    • SHA1

      61dec59da649eeca4d1058ca346f399e60592c2d

    • SHA256

      1b7ea6270b2aec5b56743055932b078657b9756c49591b1e8f3eb65b1280f7e8

    • SHA512

      d229b4096609194cd2fb770d8846fc751bfa3f34b8c99f3f33e62f143648045050f8faaeed7145aa931666369093c924afa4ae0f48f50054d34ec1ee9b57cffb

    • SSDEEP

      98304:mZs9TCAas88G0/J8LYe++PVbcrs1NoNI7bb8fJ8bG+lqAKop+3gXtyuqa3cI0UQ:hD//6LYe+kV4rISub8fJO8A2gd6a3Ng

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks