General

  • Target

    e080340c6f99a07c2a2334b171342b00bfdbe22292e33c38687bbaad0d1b585f

  • Size

    4.9MB

  • Sample

    240619-1hsppsxcrr

  • MD5

    4dc62cfa20f54a44b94aae13ebfa58ff

  • SHA1

    1e570d1c3be40983dafbccd8084662d3cd68bbc7

  • SHA256

    e080340c6f99a07c2a2334b171342b00bfdbe22292e33c38687bbaad0d1b585f

  • SHA512

    bc42163de781d6e1c3838fc1940d12a789f433bfdd4c0698cd55c1fd9cbb13a325eea0a2fd7c8cc2de1d50f02b8cc52bb316db059121e47d7959b3adc24ee36d

  • SSDEEP

    98304:mgtXP9qdRyYXiODsdNw/bTJNyvfM/Vgng+b3Tb3GZpniTLp2wUwvgK7W8pbXsk:tdFqDDsdNsXdwg+bDb3OBiTLgenW8V8k

Malware Config

Extracted

Family

socks5systemz

C2

bukocdx.com

http://bukocdx.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ae8889b5e4fa9281ae978f471ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff719c3ec97993b

http://bukocdx.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12eab517aa5c96bd86e892874e845a8bbc896c58e713bc90c91f36b5281fc235a925ed3e57d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d9238ce6d9516

aaowsar.ru

http://aaowsar.ru/search/?q=67e28dd8655df07d165afd1f7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978a271ea771795af8e05c645db22f31dfe339426fa12a466c553adb719a9577e55b8603e983a608ff719c3ec979832

http://aaowsar.ru/search/?q=67e28dd8655df07d165afd1f7c27d78406abdd88be4b12eab517aa5c96bd86ef92824c855a8bbc896c58e713bc90c91936b5281fc235a925ed3e01d6bd974a95129070b616e96cc92be510b866db51b9e34eed4c2b14a82966836f23d7f210c7ee9d9238ce6d941f

Targets

    • Target

      e080340c6f99a07c2a2334b171342b00bfdbe22292e33c38687bbaad0d1b585f

    • Size

      4.9MB

    • MD5

      4dc62cfa20f54a44b94aae13ebfa58ff

    • SHA1

      1e570d1c3be40983dafbccd8084662d3cd68bbc7

    • SHA256

      e080340c6f99a07c2a2334b171342b00bfdbe22292e33c38687bbaad0d1b585f

    • SHA512

      bc42163de781d6e1c3838fc1940d12a789f433bfdd4c0698cd55c1fd9cbb13a325eea0a2fd7c8cc2de1d50f02b8cc52bb316db059121e47d7959b3adc24ee36d

    • SSDEEP

      98304:mgtXP9qdRyYXiODsdNw/bTJNyvfM/Vgng+b3Tb3GZpniTLp2wUwvgK7W8pbXsk:tdFqDDsdNsXdwg+bDb3OBiTLgenW8V8k

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks