Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:19

General

  • Target

    bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.exe

  • Size

    4.5MB

  • MD5

    f94e3f147757e9824105fc69d9a074cb

  • SHA1

    6e702d71b93d8dd86f7c3c3dbee27e0e5100d66b

  • SHA256

    bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff

  • SHA512

    a2be7aeed7037cab0e140b39b41bd42d97d766a41de8833e231d0dee0a01278a477a8670b787792986519a293d027012e3b8894b95b147e4c0e6761eafad650a

  • SSDEEP

    98304:mg29ddykSDiFt/UBStZv9RAnlMM+kTv1OStMUsWWsuYiYxP35z:e9dd/SDQcBMinlCQ1OoM0ZuYhV3x

Malware Config

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Detects executables packed with VMProtect. 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.exe
    "C:\Users\Admin\AppData\Local\Temp\bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\is-3HK6P.tmp\bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-3HK6P.tmp\bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.tmp" /SL5="$E003E,4498063,54272,C:\Users\Admin\AppData\Local\Temp\bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Users\Admin\AppData\Local\MaxPad\maxpad32.exe
        "C:\Users\Admin\AppData\Local\MaxPad\maxpad32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4472
      • C:\Users\Admin\AppData\Local\MaxPad\maxpad32.exe
        "C:\Users\Admin\AppData\Local\MaxPad\maxpad32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:556

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MaxPad\maxpad32.exe
    Filesize

    2.4MB

    MD5

    2ed4a0102a442be1ed485f77b70642be

    SHA1

    00fc09697b4e081317e0fdd858f7caf2245a1efc

    SHA256

    81b5d71494a535b3f6653c38497ab55d8c022e4c4ac1dae31d8dd901bc5257eb

    SHA512

    293961d9a8ffd65fda2b7a77c62b1f8f2cfe45a9e0362f99fbdf6446f648eb10928edfd3327d5d8fcf7d4b909dbc3dcefc42ce701b1894859d7016639586a67f

  • C:\Users\Admin\AppData\Local\Temp\is-0AKM1.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-3HK6P.tmp\bedbc3159b68fe1491f189656f0260fe3d0c3a0d5f3b2e91ad937bad54e649ff.tmp
    Filesize

    680KB

    MD5

    8166eb706f7ad4155b166d856b5b79ba

    SHA1

    6c229ba5530511b93f5ef6309577ecefb1e2fcc8

    SHA256

    1c59873a508e6953344192fa44635403ff2a534838fe0f0c5240407deb168faa

    SHA512

    8f935bd4d7082d3c14f62f7b2a832e297e2cb79fcffd15e48de989b516ef7ff249fbb2bd3b9dc8827b3dd0087337c9f15893b654ac321b1fd3510740be66e1b3

  • memory/556-97-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-80-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-118-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-115-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-111-0x0000000002530000-0x00000000025D2000-memory.dmp
    Filesize

    648KB

  • memory/556-110-0x0000000002530000-0x00000000025D2000-memory.dmp
    Filesize

    648KB

  • memory/556-109-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-68-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-106-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-103-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-71-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-74-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-77-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-100-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-83-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-87-0x0000000002530000-0x00000000025D2000-memory.dmp
    Filesize

    648KB

  • memory/556-88-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/556-94-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/1208-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1208-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4472-65-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/4472-63-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/4472-60-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/4472-59-0x0000000000400000-0x0000000000661000-memory.dmp
    Filesize

    2.4MB

  • memory/4532-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4532-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4532-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB