Analysis

  • max time kernel
    292s
  • max time network
    253s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 22:37

General

  • Target

    273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.exe

  • Size

    4.8MB

  • MD5

    59e5687f57216826a46e0d88043a2940

  • SHA1

    883754ae81325032f78ae2e8c474d784b55de2ee

  • SHA256

    273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce

  • SHA512

    7eda30bb4f583f70cecd9070ba9c098ddec235b0362c1acbf4a074791d6891aed077eded95c4b3856e132a39ec0d8478444fdee68d43e92d24c5ec0e57cfdf4d

  • SSDEEP

    98304:mpdX/RSH3Ni68y2n9w3j9qvRogJloK0aQZlUv8oiXKrcxK8wDyeOkmO/C:WX/8H3N1LX4RogToK0aQQkO2qyeOkmO6

Malware Config

Extracted

Family

socks5systemz

C2

ckbcizx.net

http://ckbcizx.net/search/?q=67e28dd86f54a728120ffa1d7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978f771ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f87fd12c1eb91

http://ckbcizx.net/search/?q=67e28dd86f54a728120ffa1d7c27d78406abdd88be4b12eab517aa5c96bd86ef94854d885a8bbc896c58e713bc90c91936b5281fc235a925ed3e54d6bd974a95129070b616e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff810c8e697993ac96b

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.exe
    "C:\Users\Admin\AppData\Local\Temp\273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\is-JRA8A.tmp\273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JRA8A.tmp\273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.tmp" /SL5="$5014A,4799287,54272,C:\Users\Admin\AppData\Local\Temp\273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe
        "C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2752
      • C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe
        "C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\M4A to MP3 Free Converter\m4atomp3converter.exe
    Filesize

    2.9MB

    MD5

    dc67289006a6bdc5fa5eb4d9e75ba561

    SHA1

    3c34c727231a7e7a0b85ede51df2b2f9f0a76bdf

    SHA256

    92cb161bc72985647ac3a8fcf15fe04e12b1503fc93eb1548a47019316ad19db

    SHA512

    58085b734f2faa2a22e14a0a7ca851243845212afa1dcc82892863d2596b10f4853770c1967dbdc713e3a3d1163bffe5b1c5208e6631f687ed3ceebb37279c89

  • \Users\Admin\AppData\Local\Temp\is-JRA8A.tmp\273f06354db927a64f46e80c31554dbb8737afcfd7aa9539acf6c60c186197ce.tmp
    Filesize

    680KB

    MD5

    984e6b8a7e6fa5cbf5a45904b1defc00

    SHA1

    37ce92d6cf1a117a191d14cc7fa1a6a97c05c967

    SHA256

    3313fd9ad369bdee368d356036858a7fcc6182175a30a92a6b73e41e1b2a5eb7

    SHA512

    55af997bfcc532ff01e593471197555432481587c263eb3777e511c656e030edd6c34edce0778b07e117dae4b9ed18976d2ec5c2fe127511a5f29928223ab7c8

  • \Users\Admin\AppData\Local\Temp\is-QD4PV.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-QD4PV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1212-73-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1212-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1212-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2700-113-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-98-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-134-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-131-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-71-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-128-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-125-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-75-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-78-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-122-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-82-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-85-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-88-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-91-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-92-0x0000000002600000-0x00000000026A2000-memory.dmp
    Filesize

    648KB

  • memory/2700-119-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-101-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-104-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-107-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-110-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2700-115-0x0000000002600000-0x00000000026A2000-memory.dmp
    Filesize

    648KB

  • memory/2700-114-0x0000000002600000-0x00000000026A2000-memory.dmp
    Filesize

    648KB

  • memory/2752-65-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2752-69-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2752-66-0x0000000000400000-0x00000000006ED000-memory.dmp
    Filesize

    2.9MB

  • memory/2996-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2996-79-0x0000000003560000-0x000000000384D000-memory.dmp
    Filesize

    2.9MB

  • memory/2996-74-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2996-64-0x0000000003560000-0x000000000384D000-memory.dmp
    Filesize

    2.9MB