Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 13:27

General

  • Target

    9b9c3e3dbe3ee53a57bfab070ee6be8e.exe

  • Size

    5.6MB

  • MD5

    9b9c3e3dbe3ee53a57bfab070ee6be8e

  • SHA1

    f30398404ebbb663d796b7415e6fc0fcbac7e458

  • SHA256

    9232fd1e7662b3c2ef8bce1e720c6c5ea44606001fd78a59cae59079b3d1c074

  • SHA512

    7e407018e7ce1f7cd22718a2c6b0206e7c8eac4191c79ee93e656612a15ad72c601ef8a1afd4ee97d705c90a55d6fa1af15bd0bd23b5be57011033210c057c7a

  • SSDEEP

    98304:m5SAIcSCM0Ii7L2DiFMaPn4AiJ6Ys7nyZKYar65/Ihfbz7Z/7MJNDm22O6gr:Vrc1M0IELxe6XFY+WWnaNDv2O9

Malware Config

Extracted

Family

socks5systemz

C2

bbmuebm.com

http://bbmuebm.com/search/?q=67e28dd83a5da32a155afd1b7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978a271ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff714c4eb909a39

http://bbmuebm.com/search/?q=67e28dd83a5da32a155afd1b7c27d78406abdd88be4b12eab517aa5c96bd86ef93834e865a8bbc896c58e713bc90c91936b5281fc235a925ed3e01d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d9f3fc96a9614

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b9c3e3dbe3ee53a57bfab070ee6be8e.exe
    "C:\Users\Admin\AppData\Local\Temp\9b9c3e3dbe3ee53a57bfab070ee6be8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\is-I2BCB.tmp\9b9c3e3dbe3ee53a57bfab070ee6be8e.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-I2BCB.tmp\9b9c3e3dbe3ee53a57bfab070ee6be8e.tmp" /SL5="$15011E,5623997,54272,C:\Users\Admin\AppData\Local\Temp\9b9c3e3dbe3ee53a57bfab070ee6be8e.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2380
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1820
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1964

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
      Filesize

      3.3MB

      MD5

      87255ff0cb698252379273a761034cf3

      SHA1

      b9024fc55894075700ab5a487e0024d00452cdf0

      SHA256

      6eba68dc8091c7e04f26db460e7c9ac4f23ae988eac648ded3dc051d9f94954d

      SHA512

      e2df61c82851b812de19f78a055141d3f08662409a2ea0b1cc6ca7b1f5b80fda29465d820e5b90c2c8ba64c6ed4f1ba890d721429ab90e3da49b5072bedcafde

    • C:\Users\Admin\AppData\Local\Temp\is-53M1C.tmp\_isetup\_iscrypt.dll
      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • C:\Users\Admin\AppData\Local\Temp\is-53M1C.tmp\_isetup\_isdecmp.dll
      Filesize

      13KB

      MD5

      a813d18268affd4763dde940246dc7e5

      SHA1

      c7366e1fd925c17cc6068001bd38eaef5b42852f

      SHA256

      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

      SHA512

      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

    • C:\Users\Admin\AppData\Local\Temp\is-I2BCB.tmp\9b9c3e3dbe3ee53a57bfab070ee6be8e.tmp
      Filesize

      680KB

      MD5

      4468da54a8b07613269ca5537be5e235

      SHA1

      9aded70f0853385c5561fa275a77508edae15111

      SHA256

      0177788e41f30da5d5ac6c66c54fd51c8eac03a1eddc9deb5ff6aefff7821153

      SHA512

      3b7c3a3bfe4e9ec20ba4d04d06270aa9e26a342bc806c092b37d6a97064c0c7b54f75c9242295f03899d1b5deac99b91480d0c4ba23a6bc33f3739f322279313

    • memory/1820-98-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-85-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-123-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-119-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-116-0x0000000000A20000-0x0000000000AC2000-memory.dmp
      Filesize

      648KB

    • memory/1820-115-0x0000000000A20000-0x0000000000AC2000-memory.dmp
      Filesize

      648KB

    • memory/1820-113-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-73-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-110-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-108-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-76-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-80-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-82-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-104-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-88-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-91-0x0000000000A20000-0x0000000000AC2000-memory.dmp
      Filesize

      648KB

    • memory/1820-94-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-101-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-70-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-69-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-66-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-65-0x0000000000400000-0x0000000000747000-memory.dmp
      Filesize

      3.3MB

    • memory/4888-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4888-74-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4888-2-0x0000000000401000-0x000000000040B000-memory.dmp
      Filesize

      40KB

    • memory/5048-7-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/5048-75-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB