General

  • Target

    8010aea3ba65e38b33db6b6cf96f08773b324bec8d4786b44ea032f0408be067

  • Size

    4.9MB

  • Sample

    240619-rzcv5sscld

  • MD5

    016f78f9fd097c3cca85c602d3541e3b

  • SHA1

    bffcb515e6eb10d0d62a1fedc35bc4d299d78943

  • SHA256

    8010aea3ba65e38b33db6b6cf96f08773b324bec8d4786b44ea032f0408be067

  • SHA512

    7610e9e3fc7d6a800413b50a5e609a960cef2eeea24381ee7daa4d81b40bf9bc3a458561f8963182cbf8074f367ee1b3eb05632b549d574716730febbb910d03

  • SSDEEP

    98304:mAPHYV8HFawbfAtWbF89TUTWb/o2NTpMkC/UUwHkH4abI4CL6xl:XPHYiJbYtB1U4/oUZCMUwEH4abRCM

Malware Config

Extracted

Family

socks5systemz

C2

bomgebt.com

http://bomgebt.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ae8889b5e4fa9281ae978f471ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff719c0e89c9b39

http://bomgebt.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12eab517aa5c96bd86e892874e845a8bbc896c58e713bc90c91f36b5281fc235a925ed3e57d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d923bca669714

ezfiuye.ua

http://ezfiuye.ua/search/?q=67e28dd86f59a17b435afa187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4fe8889b5e4fa9281ae978a271ea771795af8e05c645db22f31dfe339426fa12a466c553adb719a9577e55b8603e983a608ff719c0e89c9b39

http://ezfiuye.ua/search/?q=67e28dd86f59a17b435afa187c27d78406abdd88be4b12eab517aa5c96bd86ec958349865a8bbc896c58e713bc90c91a36b5281fc235a925ed3e01d6bd974a95129070b616e96cc92be510b866db51b9e34eed4c2b14a82966836f23d7f210c7ee9d923bca669714

Targets

    • Target

      8010aea3ba65e38b33db6b6cf96f08773b324bec8d4786b44ea032f0408be067

    • Size

      4.9MB

    • MD5

      016f78f9fd097c3cca85c602d3541e3b

    • SHA1

      bffcb515e6eb10d0d62a1fedc35bc4d299d78943

    • SHA256

      8010aea3ba65e38b33db6b6cf96f08773b324bec8d4786b44ea032f0408be067

    • SHA512

      7610e9e3fc7d6a800413b50a5e609a960cef2eeea24381ee7daa4d81b40bf9bc3a458561f8963182cbf8074f367ee1b3eb05632b549d574716730febbb910d03

    • SSDEEP

      98304:mAPHYV8HFawbfAtWbF89TUTWb/o2NTpMkC/UUwHkH4abI4CL6xl:XPHYiJbYtB1U4/oUZCMUwEH4abRCM

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks