General

  • Target

    0baef372e678372b73892fdd81f3eb1f96c1d8a11967ca3f84202d39bb891420

  • Size

    5.1MB

  • Sample

    240619-mm1n8ayekb

  • MD5

    45026bf79f842979e854da3a75a2ce9b

  • SHA1

    224fe252c0f804722dd41a31150ed39051caa22b

  • SHA256

    0baef372e678372b73892fdd81f3eb1f96c1d8a11967ca3f84202d39bb891420

  • SHA512

    98d50979e29bb6f33fdbf5d190103eac428567e49dacc57c102a177a4765dbf8b476115e3c943f688c633f68c0e197c9897f9c8f858d848e87dbff642ec61d13

  • SSDEEP

    98304:mIlg1XicfnsRON+Lyh7TNVnzixeDXU3XXZnzK9ik8:dEwON+LWTDvE3XBuL8

Malware Config

Extracted

Family

socks5systemz

C2

dlikbkv.info

ddsfigi.info

Targets

    • Target

      0baef372e678372b73892fdd81f3eb1f96c1d8a11967ca3f84202d39bb891420

    • Size

      5.1MB

    • MD5

      45026bf79f842979e854da3a75a2ce9b

    • SHA1

      224fe252c0f804722dd41a31150ed39051caa22b

    • SHA256

      0baef372e678372b73892fdd81f3eb1f96c1d8a11967ca3f84202d39bb891420

    • SHA512

      98d50979e29bb6f33fdbf5d190103eac428567e49dacc57c102a177a4765dbf8b476115e3c943f688c633f68c0e197c9897f9c8f858d848e87dbff642ec61d13

    • SSDEEP

      98304:mIlg1XicfnsRON+Lyh7TNVnzixeDXU3XXZnzK9ik8:dEwON+LWTDvE3XBuL8

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks