General

  • Target

    6413fd90f62c0208818f1ae7ca1f4062fa8868b80d3a45752a725dd7bdce9140

  • Size

    4.9MB

  • Sample

    240617-fraj9swale

  • MD5

    c917d38908a1d866f74b8a8f8b099bfa

  • SHA1

    49ad7582a96557b6c496a1e2721fb34a72d153f2

  • SHA256

    6413fd90f62c0208818f1ae7ca1f4062fa8868b80d3a45752a725dd7bdce9140

  • SHA512

    dd15de162fe2fb3bdd079eb2560180f0cee8b1b9a660fb0c8827f1333f4631c2e4c342b82d81ab42c60912b07cf5654ca35d1592037947798a9e0ab71e2a9f60

  • SSDEEP

    98304:mNlDtDC9uawhTVtGyqQjhcXrrJfYeWJDNgCvoYvX5dx6h3YKnhtK4Hbse:clDtDDT2yq0mrrJwee0YvXfxClnhtjp

Malware Config

Extracted

Family

socks5systemz

C2

bfoutgb.com

gouwopl.com

aqbdisu.ru

http://aqbdisu.ru/search/?q=67e28dd8645fa72f495daa1c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978a771ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff717c0ef9d983b

Targets

    • Target

      6413fd90f62c0208818f1ae7ca1f4062fa8868b80d3a45752a725dd7bdce9140

    • Size

      4.9MB

    • MD5

      c917d38908a1d866f74b8a8f8b099bfa

    • SHA1

      49ad7582a96557b6c496a1e2721fb34a72d153f2

    • SHA256

      6413fd90f62c0208818f1ae7ca1f4062fa8868b80d3a45752a725dd7bdce9140

    • SHA512

      dd15de162fe2fb3bdd079eb2560180f0cee8b1b9a660fb0c8827f1333f4631c2e4c342b82d81ab42c60912b07cf5654ca35d1592037947798a9e0ab71e2a9f60

    • SSDEEP

      98304:mNlDtDC9uawhTVtGyqQjhcXrrJfYeWJDNgCvoYvX5dx6h3YKnhtK4Hbse:clDtDDT2yq0mrrJwee0YvXfxClnhtjp

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks