Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-06-2024 06:30

General

  • Target

    8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.exe

  • Size

    4.9MB

  • MD5

    0f05aec0b71fe5af94e716a168b936b5

  • SHA1

    e1f00aaf1dc8ea7c50243aee2c7e41fb0d31180a

  • SHA256

    8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d

  • SHA512

    9cd2bc9bed15de9b952e90b0746b8dc73ccb03b9689c55d4a54cac46423b443348eb4cacff362099cd6d8c20f1d213a96bd42163541c85cf009116c49399bc17

  • SSDEEP

    98304:mrqpaDd+PinS9UHTLYlGSU1mwXeYEiFFZhZBkz:XSNS9UHHYlum3YtFF9Bkz

Malware Config

Extracted

Family

socks5systemz

C2

buynido.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.exe
    "C:\Users\Admin\AppData\Local\Temp\8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\is-Q6O27.tmp\8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-Q6O27.tmp\8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.tmp" /SL5="$70232,4841613,54272,C:\Users\Admin\AppData\Local\Temp\8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\orangestarsaudioconverter.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\orangestarsaudioconverter.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1768
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\orangestarsaudioconverter.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\orangestarsaudioconverter.exe" -s
        3⤵
        • Executes dropped EXE
        PID:740

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\orangestarsaudioconverter.exe
    Filesize

    2.4MB

    MD5

    abf6f32b749e504bc990843f588c2979

    SHA1

    c59ca181cb32f95dd7bdb8ca796fe0510e270f5b

    SHA256

    ab30b15b418702d9b9cb1919a57fc69b865fcde809ac78f1528e9994baf139d8

    SHA512

    add5c5ab427c26f5f56c87c9ceae98b35d655bbbb92e6d490c2f70344225811fa21fea0703656d4e345583aa173a06cd9a892ba2858a964531e43cd37214bd28

  • C:\Users\Admin\AppData\Local\Temp\is-KR7OT.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-Q6O27.tmp\8f15a74d7a1f5aaf404711e6b10ab08a43d5d766817833dc9a62651b287b0a0d.tmp
    Filesize

    680KB

    MD5

    08c5308a61a367d176175cd169fd1e02

    SHA1

    153340b1321627103a2e7d6122b53c3fb527c384

    SHA256

    9e891b18b5afb4f683ca3bea2c2725a6d406aabfe5cf94d7f7b4b42183cf7f42

    SHA512

    63008dfe774eaa6b9eb94eb2db8e6b5f5e6827863a219b5127dcc0eeb4519c04f8c3f4e5f91912ad4822b448976a65403dae6273da8a72986f1ac76bd47eded1

  • memory/740-90-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-96-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-118-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-115-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-112-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-109-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-67-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-106-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-69-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-103-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-100-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-72-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-75-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-76-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-79-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-82-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-85-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/740-87-0x0000000000A80000-0x0000000000B22000-memory.dmp
    Filesize

    648KB

  • memory/740-99-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/1768-59-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/1768-64-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/1768-65-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/1768-61-0x0000000000400000-0x0000000000665000-memory.dmp
    Filesize

    2.4MB

  • memory/4560-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4560-71-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4952-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4952-70-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4952-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB