Analysis

  • max time kernel
    142s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 10:30

General

  • Target

    d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.exe

  • Size

    5.6MB

  • MD5

    075448ff8dc9a7f563d26357f028aee7

  • SHA1

    ad857fb4de3617a24bbbbb411b3544e84ac67811

  • SHA256

    d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5

  • SHA512

    8d1b0566ca46a9c7185e5aeca13bbc4c166587f23d88d746c094d41ff0942c58d5df3aa86e2ef97bd8d35faf6c99f7f1615008a1edda6e38085c45cf2c35954e

  • SSDEEP

    98304:mLs3kUBdZbX7Suum2B1oZ0tJ/ejIJNxePvQniJd5SvY3dh4lZe9UE:sUP1LIm2By0tJ/ejI1ePsC7Sy4HTE

Malware Config

Extracted

Family

socks5systemz

C2

bbmegfc.com

http://bbmegfc.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ae8889b5e4fa9281ae978f471ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff715c4e8909a39

http://bbmegfc.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12eab517aa5c96bd86e890834e96148ab2865b77f80ebad9c20f7cb63037ed2ab423a4314383ba915d911ec07bb606a0708727e40ea678c45abbe74ffb0e2807e12571c17f3e83fe16c1e7919e3cc86f94

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.exe
    "C:\Users\Admin\AppData\Local\Temp\d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\is-NDO6A.tmp\d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-NDO6A.tmp\d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.tmp" /SL5="$601C6,5659209,54272,C:\Users\Admin\AppData\Local\Temp\d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2700
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1920
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1300,i,17325488789339133686,9539570259395798500,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:8
    1⤵
      PID:2368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
      Filesize

      3.0MB

      MD5

      95cda9b3c9d9432a8197e96f5727f7e0

      SHA1

      75e39dc83a1ea1dbaca14ddda7b20427d2736132

      SHA256

      4eff319ea7d7535d905707320c9e12ad0545ba0e4f7011024b1807c6e2ae508a

      SHA512

      301234886ba8c7024468e479a47a4005226efc52b7050c2dcdf83c78238149114be2902d123acf260b4f1b03fdb3dd6d74209ed68c0138d50f954d617cc8bac8

    • C:\Users\Admin\AppData\Local\Temp\is-L2KLO.tmp\_isetup\_iscrypt.dll
      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • C:\Users\Admin\AppData\Local\Temp\is-L2KLO.tmp\_isetup\_isdecmp.dll
      Filesize

      13KB

      MD5

      a813d18268affd4763dde940246dc7e5

      SHA1

      c7366e1fd925c17cc6068001bd38eaef5b42852f

      SHA256

      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

      SHA512

      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

    • C:\Users\Admin\AppData\Local\Temp\is-NDO6A.tmp\d14b74413a54bc595a3b381ea7fffdb427d7b6452ee9eb4284438e169e70b0d5.tmp
      Filesize

      680KB

      MD5

      548dec969992f3e928d7c5bcf6dbeccf

      SHA1

      f4da2c90b95749fbb89e1a16f55719078cb128aa

      SHA256

      9a883c56e3cd5e476c9baa539c1b5d0e877dfade2714040c84ed5f098665b768

      SHA512

      e3980bb2bc9a9146c37bae8c60e80bc5fa164cd767fad3c046046d1517ca24780191ab98526bc94392d6a55fa486ef77857359eadef0466c6abf2b42dcec4321

    • memory/1828-76-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1828-12-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1920-103-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-106-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-124-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-121-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-72-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-117-0x00000000009F0000-0x0000000000A92000-memory.dmp
      Filesize

      648KB

    • memory/1920-74-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-116-0x00000000009F0000-0x0000000000A92000-memory.dmp
      Filesize

      648KB

    • memory/1920-115-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-77-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-80-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-81-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-84-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-87-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-90-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-93-0x00000000009F0000-0x0000000000A92000-memory.dmp
      Filesize

      648KB

    • memory/1920-97-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-100-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-112-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-109-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/2700-65-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/2700-66-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/2700-69-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/2700-70-0x0000000000400000-0x0000000000705000-memory.dmp
      Filesize

      3.0MB

    • memory/2940-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2940-2-0x0000000000401000-0x000000000040B000-memory.dmp
      Filesize

      40KB

    • memory/2940-75-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB