General

  • Target

    1170ca06a3fd2299b80e13e313c1911dec2d43973d4fb6592d188f134137e4db

  • Size

    4.4MB

  • Sample

    240619-mb4xhaycpg

  • MD5

    5b6cf43c9cd9b526a685ec593582d6b2

  • SHA1

    50a0094cbe5e03f93dfee6ff03a276851b991146

  • SHA256

    1170ca06a3fd2299b80e13e313c1911dec2d43973d4fb6592d188f134137e4db

  • SHA512

    c6dbfc5ab5dc01c26b9fe09375d2ff4d42aecabf721678a5b860fe73ea53b261c594385fc1f8e9d265bee96147775e3c7cbda4b1832d925fe49922cd8a5bc517

  • SSDEEP

    98304:mQJv0V8rmz0nimbjMZI8wQfRbF9h0jcqCxDC7Qq:HJcES0ni2jMZI8hfRbnSjczxDS

Malware Config

Extracted

Family

socks5systemz

C2

bbzbwou.com

http://bbzbwou.com/search/?q=67e28dd86e09a721465dff1c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa44e8889b5e4fa9281ae978f771ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff716c9ed969c33

http://bbzbwou.com/search/?q=67e28dd86e09a721465dff1c7c27d78406abdd88be4b12eab517aa5c96bd86ee9d8e4f895a8bbc896c58e713bc90c91136b5281fc235a925ed3e54d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d9d32cf6c901e

beipxai.com

http://beipxai.com/search/?q=67e28dd83f5ff27c445aaa4e7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ee8889b5e4fa9281ae978f171ea771795af8e05c645db22f31dfe339426fa12a466c553adb719a9577e55b8603e983a608ff716c9ed969c33

http://beipxai.com/search/?q=67e28dd83f5ff27c445aaa4e7c27d78406abdd88be4b12eab517aa5c96bd86ec94874a855a8bbc896c58e713bc90c91b36b5281fc235a925ed3e52d6bd974a95129070b616e96cc92be510b866db51b9e34eed4c2b14a82966836f23d7f210c7ee9d9d32cf6c901e

Targets

    • Target

      1170ca06a3fd2299b80e13e313c1911dec2d43973d4fb6592d188f134137e4db

    • Size

      4.4MB

    • MD5

      5b6cf43c9cd9b526a685ec593582d6b2

    • SHA1

      50a0094cbe5e03f93dfee6ff03a276851b991146

    • SHA256

      1170ca06a3fd2299b80e13e313c1911dec2d43973d4fb6592d188f134137e4db

    • SHA512

      c6dbfc5ab5dc01c26b9fe09375d2ff4d42aecabf721678a5b860fe73ea53b261c594385fc1f8e9d265bee96147775e3c7cbda4b1832d925fe49922cd8a5bc517

    • SSDEEP

      98304:mQJv0V8rmz0nimbjMZI8wQfRbF9h0jcqCxDC7Qq:HJcES0ni2jMZI8hfRbnSjczxDS

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks