General

  • Target

    90a8eaf0945334d3a849d39650a702cf61ed8f1a64f551daea96c20c8d41ae86

  • Size

    4.5MB

  • Sample

    240620-2wmw2s1fpf

  • MD5

    67cb3cd9010afc253274a69c5235185f

  • SHA1

    ba9851eee568c65464ce27d57cfb7b750a84696b

  • SHA256

    90a8eaf0945334d3a849d39650a702cf61ed8f1a64f551daea96c20c8d41ae86

  • SHA512

    627485695618c729d08e5a5afb36797ab5786024e673a76e99b2ad2e18cca78c4eb138272cad811b82e32442d778aaaa6324e12fb421426d97b66dad42b6ad43

  • SSDEEP

    98304:mVLUvqo2seSkdrObU97jAwVEOr4DUwJASExAtIK7:ggvqo2vSkpeUFAB6MUwJFdt

Malware Config

Extracted

Family

socks5systemz

C2

bomddix.com

http://bomddix.com/search/?q=67e28dd86c0ca72e110aab177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa48e8889b5e4fa9281ae978f671ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f87fd15c2ed9d

http://bomddix.com/search/?q=67e28dd86c0ca72e110aab177c27d78406abdd88be4b12eab517aa5c96bd86e99d8644855a8bbc896c58e713bc90c91d36b5281fc235a925ed3e55d6bd974a95129070b616e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff810c8e6979e39cf67

ebelihr.ua

http://ebelihr.ua/search/?q=67e28dd8645fa72f495daa1c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978a771ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff718c2eb97983c

http://ebelihr.ua/search/?q=67e28dd8645fa72f495daa1c7c27d78406abdd88be4b12eab517aa5c96bd86e8908e45815a8bbc896c58e713bc90c91836b5281fc235a925ed3e04d6bd974a95129070b616e96cc92be510b866db52bee348ee4c2b14a82966836f23d7f210c7ee9d9339c96d9411

twitter.com

Targets

    • Target

      90a8eaf0945334d3a849d39650a702cf61ed8f1a64f551daea96c20c8d41ae86

    • Size

      4.5MB

    • MD5

      67cb3cd9010afc253274a69c5235185f

    • SHA1

      ba9851eee568c65464ce27d57cfb7b750a84696b

    • SHA256

      90a8eaf0945334d3a849d39650a702cf61ed8f1a64f551daea96c20c8d41ae86

    • SHA512

      627485695618c729d08e5a5afb36797ab5786024e673a76e99b2ad2e18cca78c4eb138272cad811b82e32442d778aaaa6324e12fb421426d97b66dad42b6ad43

    • SSDEEP

      98304:mVLUvqo2seSkdrObU97jAwVEOr4DUwJASExAtIK7:ggvqo2vSkpeUFAB6MUwJFdt

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks