General

  • Target

    5d90ff67ef37065b88f741992af4701a848864775089c484be783b4988c3393c

  • Size

    4.8MB

  • Sample

    240620-lwlqzs1dqe

  • MD5

    bc6158f5c943a9af271f83b1d79fc94b

  • SHA1

    f5b5c175ab3491721c2a11a2f17fd710450cd705

  • SHA256

    5d90ff67ef37065b88f741992af4701a848864775089c484be783b4988c3393c

  • SHA512

    d819fd6d969a4706039bef5c464aad59c4947bd6b7586e761452ee24a1db433fd226103dcc5c437f9cb0bf6fb006a02975463b158ef44da42357fc36c3efbdc5

  • SSDEEP

    98304:mHh8CHXMgeqG3p+r12wY3R6uYUzjn2ttswB/qi1eNDfq/KhS6m6Za9fw:O3XFeqcp+JBERp9yBCAeJy/Khfa9fw

Malware Config

Extracted

Family

socks5systemz

C2

cslgiwl.net

buxwypj.com

Targets

    • Target

      5d90ff67ef37065b88f741992af4701a848864775089c484be783b4988c3393c

    • Size

      4.8MB

    • MD5

      bc6158f5c943a9af271f83b1d79fc94b

    • SHA1

      f5b5c175ab3491721c2a11a2f17fd710450cd705

    • SHA256

      5d90ff67ef37065b88f741992af4701a848864775089c484be783b4988c3393c

    • SHA512

      d819fd6d969a4706039bef5c464aad59c4947bd6b7586e761452ee24a1db433fd226103dcc5c437f9cb0bf6fb006a02975463b158ef44da42357fc36c3efbdc5

    • SSDEEP

      98304:mHh8CHXMgeqG3p+r12wY3R6uYUzjn2ttswB/qi1eNDfq/KhS6m6Za9fw:O3XFeqcp+JBERp9yBCAeJy/Khfa9fw

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks