Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 12:20

General

  • Target

    f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.exe

  • Size

    5.0MB

  • MD5

    49db2b47753414ac9baf0f7e8a6b7bda

  • SHA1

    b651a8de04f7d939f7d50322e8adeea591af484b

  • SHA256

    f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897

  • SHA512

    e8d3b0c4d9b3e5c65b0710318c774f5c6155db92dfbd9aa8b7d9be9840da7c2972f120ce05ba39b7e4a8f4ceaa7de164d6b4a42965361acda50dcc9c73951aa5

  • SSDEEP

    98304:mPGc9feSX5Hg7oteI8QeQD1cJrXlqV5Fu4u9MXJbQ6gOKdXA9ya7GOIb:879LqQrc1XAk4u9MZbYO4XjOIb

Malware Config

Extracted

Family

socks5systemz

C2

bvbxbis.com

http://bvbxbis.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ae8889b5e4fa9281ae978f471ea771795af8e05c645db22f31dfe339426fa11af66c152adb719a9577e55b8603e983a608ff719c8e994983a

http://bvbxbis.com/search/?q=67e28dd83f08f52f150eab187c27d78406abdd88be4b12eab517aa5c96bd86e892874e845a8bbc896c58e713bc90c91f36b5281fc235a925ed3e57d6bd974a95129070b616e96cc92be510b866db52b2e34aec4c2b14a82966836f23d7f210c7ee9d9233cb6e9417

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.exe
    "C:\Users\Admin\AppData\Local\Temp\f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Users\Admin\AppData\Local\Temp\is-IJLSC.tmp\f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-IJLSC.tmp\f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.tmp" /SL5="$100052,5042779,54272,C:\Users\Admin\AppData\Local\Temp\f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4532
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2816
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1440,i,3549704109630749084,1975543916261970610,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:8
    1⤵
      PID:3832

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter.exe
      Filesize

      2.6MB

      MD5

      e7517afae4753636b7330ce5781940a4

      SHA1

      7b644650017ff96b12ae122153924dca6d440a07

      SHA256

      b1723ae7092d881834505d79aa0e2081e66fdbea605754d3b04675579d99f0c2

      SHA512

      dcb3e8f11a8b1ce0015266b954034188dd1786e1cf608739855692d380b5f481c38ae678f6948b7c1c8429c2e347bcb4d03f48832a0f3821a6976b1e572e81e8

    • C:\Users\Admin\AppData\Local\Temp\is-06E7Q.tmp\_isetup\_iscrypt.dll
      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • C:\Users\Admin\AppData\Local\Temp\is-IJLSC.tmp\f8a2ccca7169f8614f391ef10b6d2aa983645dfe7c57e2465f8c69e5b73c9897.tmp
      Filesize

      680KB

      MD5

      7b17001e9962a8c05608c4f1daf9ef32

      SHA1

      4e6761d6376029f4693d97ae693bdbdace2bbc92

      SHA256

      66588c4f0da8cd01e0b13b2f70f30e4f540d8ac299a3e4a218070c3097a8f262

      SHA512

      e973b087584bb1b8b2279a337e46f72b438018df405f5664cc5a8a427e25c3b1b163a3d6c685428846a38a6d5ee03bf1647d17478c62f5d8e45084acdbb73eca

    • memory/648-71-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/648-10-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2816-102-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-72-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-120-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-117-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-112-0x00000000007F0000-0x0000000000892000-memory.dmp
      Filesize

      648KB

    • memory/2816-68-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-69-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-113-0x00000000007F0000-0x0000000000892000-memory.dmp
      Filesize

      648KB

    • memory/2816-111-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-105-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-75-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-76-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-79-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-82-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-85-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-88-0x00000000007F0000-0x0000000000892000-memory.dmp
      Filesize

      648KB

    • memory/2816-90-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-96-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-99-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2816-108-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/2984-70-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2984-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2984-2-0x0000000000401000-0x000000000040B000-memory.dmp
      Filesize

      40KB

    • memory/4532-59-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/4532-65-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/4532-63-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB

    • memory/4532-60-0x0000000000400000-0x0000000000692000-memory.dmp
      Filesize

      2.6MB