Analysis

  • max time kernel
    292s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 05:00

General

  • Target

    0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.exe

  • Size

    4.8MB

  • MD5

    7865eee30eca2363a8b0ae9b842de660

  • SHA1

    b4577df2821d83c0289f071c51fd93f4759814a7

  • SHA256

    0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5

  • SHA512

    e76574b964eafdac8b3f8acb2af2c1382ade3a544f2c8289094330fdb0e982280f8190ca654c56a314c023b7db479a6821f44eb67462581d6a9ecc98abac2422

  • SSDEEP

    98304:mZLAwhPYtoJE7Q9nilctGKng6/r9pUzIx4VaS8XEd0qMO/gHkD0vu38wER7taWqw:8LA2JN9niytG/6jkzAK8XY0f8CG0vubS

Malware Config

Extracted

Family

socks5systemz

C2

ckroand.net

ggcatnm.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 13 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.exe
    "C:\Users\Admin\AppData\Local\Temp\0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\is-2MC0G.tmp\0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-2MC0G.tmp\0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.tmp" /SL5="$400B2,4763105,54272,C:\Users\Admin\AppData\Local\Temp\0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe
        "C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2540
      • C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe
        "C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe
    Filesize

    2.9MB

    MD5

    0032bcdcb1fe0b60824a32b242753d51

    SHA1

    445cd9180c53228bf34d52887e14af60576fb3b4

    SHA256

    8ecb3cc7be281037eeae3a1fc144d0e81e395f9d75057eca9e3fad346d204957

    SHA512

    0c894d5989a557e811f140210743986bbd48215cb35d592eeb4c5d97280951276a1022495f8c0b5c1e187a50fbeca6c75e58b8dc8034d142235120e3f885eb5c

  • \Users\Admin\AppData\Local\Temp\is-2MC0G.tmp\0a96f175b2b328338138ba70a74595a3b257554d6c39a80121e40f8249d754d5.tmp
    Filesize

    680KB

    MD5

    984e6b8a7e6fa5cbf5a45904b1defc00

    SHA1

    37ce92d6cf1a117a191d14cc7fa1a6a97c05c967

    SHA256

    3313fd9ad369bdee368d356036858a7fcc6182175a30a92a6b73e41e1b2a5eb7

    SHA512

    55af997bfcc532ff01e593471197555432481587c263eb3777e511c656e030edd6c34edce0778b07e117dae4b9ed18976d2ec5c2fe127511a5f29928223ab7c8

  • \Users\Admin\AppData\Local\Temp\is-986I5.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-986I5.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1844-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1844-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1844-73-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2032-74-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2032-19-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2032-62-0x00000000034C0000-0x00000000037AD000-memory.dmp
    Filesize

    2.9MB

  • memory/2540-65-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2540-66-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2540-69-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-81-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-106-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-78-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-71-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-84-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-87-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-90-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-91-0x0000000002600000-0x00000000026A2000-memory.dmp
    Filesize

    648KB

  • memory/2556-97-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-100-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-103-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-75-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-109-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-112-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-115-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-118-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-121-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-124-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-127-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-130-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2556-133-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB