General

  • Target

    0ddaa8f1d84a7781d8a1a172ff29927ece27f240520bb0340585d58f3f8fb110

  • Size

    5.7MB

  • Sample

    240616-vqpp5azgjf

  • MD5

    1e44d3f79b3baf3fef394098bd65788f

  • SHA1

    11dbd24e86763d73add6386ed94e8e7fa19e2674

  • SHA256

    0ddaa8f1d84a7781d8a1a172ff29927ece27f240520bb0340585d58f3f8fb110

  • SHA512

    a6a7e15a71449688e394ac7f2fae034ee4e30de3730a19a4d50ce4d595363d2df151a510328246d7a8039b68e2a86cc3a10a5eadcb0756a6f5c84fc6e996f34f

  • SSDEEP

    98304:mAZXJ+PPIfmjRKm2rkO/mxgnYGOePXqZavmRE3gv8zd0K4gPRTcHCHcT8:VXOPIejTU5/mxRBavIEQvYdnhTT28

Malware Config

Extracted

Family

socks5systemz

C2

bmmuivi.com

http://bmmuivi.com/search/?q=67e28dd83e0bfb2e455aa5187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ae8889b5e4fa9281ae978f171ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff714c5e89c9d3f

http://bmmuivi.com/search/?q=67e28dd83e0bfb2e455aa5187c27d78406abdd88be4b12eab517aa5c96bd86ee92864b895a8bbc896c58e713bc90c91f36b5281fc235a925ed3e52d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d9f3eca669112

bhxaujg.com

http://bhxaujg.com/search/?q=67e28dd86c5af52d4607af197c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ee8889b5e4fa9281ae978a571ea771795af8e05c645db22f31dfe339426fa12a466c553adb719a9577e55b8603e983a608ff714c5e89c9d3e

http://bhxaujg.com/search/?q=67e28dd86c5af52d4607af197c27d78406abdd88be4b12eab517aa5c96bd86e992844f835a8bbc896c58e713bc90c91b36b5281fc235a925ed3e06d6bd974a95129070b616e96cc92be510b866db51b9e34eed4c2b14a82966836f23d7f210c7ee9d9f3eca669113

Targets

    • Target

      0ddaa8f1d84a7781d8a1a172ff29927ece27f240520bb0340585d58f3f8fb110

    • Size

      5.7MB

    • MD5

      1e44d3f79b3baf3fef394098bd65788f

    • SHA1

      11dbd24e86763d73add6386ed94e8e7fa19e2674

    • SHA256

      0ddaa8f1d84a7781d8a1a172ff29927ece27f240520bb0340585d58f3f8fb110

    • SHA512

      a6a7e15a71449688e394ac7f2fae034ee4e30de3730a19a4d50ce4d595363d2df151a510328246d7a8039b68e2a86cc3a10a5eadcb0756a6f5c84fc6e996f34f

    • SSDEEP

      98304:mAZXJ+PPIfmjRKm2rkO/mxgnYGOePXqZavmRE3gv8zd0K4gPRTcHCHcT8:VXOPIejTU5/mxRBavIEQvYdnhTT28

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks