General

  • Target

    14eca124238234bf79ee09a6a2badeeeaee0cd747445f01d0aa093b427b4cd18

  • Size

    4.5MB

  • Sample

    240618-zc7q1awdke

  • MD5

    a392e5918e481544a786d7f6e5b3c029

  • SHA1

    b19dd103ec830e6e9b6a8ab9b7fa2bc786a6daba

  • SHA256

    14eca124238234bf79ee09a6a2badeeeaee0cd747445f01d0aa093b427b4cd18

  • SHA512

    81d621bb9efd5553f0acfb5657fb57549837f8980553c01a21eb2fc0ddd5e0425bcbf8fea04a302fed7f93c43722e4091d182ffa5daa44777f6ea9bfd591a3dc

  • SSDEEP

    98304:mNHemAgeTbFhVyhbvN2/7+w7KLacOog45vs2lDELxegUwGYx5:meYkFhVUbvpjvjyxe9m

Malware Config

Extracted

Family

socks5systemz

C2

erowoen.ua

bweewwo.com

Targets

    • Target

      14eca124238234bf79ee09a6a2badeeeaee0cd747445f01d0aa093b427b4cd18

    • Size

      4.5MB

    • MD5

      a392e5918e481544a786d7f6e5b3c029

    • SHA1

      b19dd103ec830e6e9b6a8ab9b7fa2bc786a6daba

    • SHA256

      14eca124238234bf79ee09a6a2badeeeaee0cd747445f01d0aa093b427b4cd18

    • SHA512

      81d621bb9efd5553f0acfb5657fb57549837f8980553c01a21eb2fc0ddd5e0425bcbf8fea04a302fed7f93c43722e4091d182ffa5daa44777f6ea9bfd591a3dc

    • SSDEEP

      98304:mNHemAgeTbFhVyhbvN2/7+w7KLacOog45vs2lDELxegUwGYx5:meYkFhVUbvpjvjyxe9m

    • Detect Socks5Systemz Payload

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks