Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 16:35

General

  • Target

    0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.exe

  • Size

    4.8MB

  • MD5

    21af745881a01acc811ad8e241fec9a1

  • SHA1

    ae3d6697718fb8ec8baf7542748b071b7d302032

  • SHA256

    0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976

  • SHA512

    45312ceca030fa9394a19909e1f5ab2d19284b6ba22e56c9fa1f0bc47eca0e0b1586115541eacddccfb1da217f7ba31ab9603df90cb0c31479342c100c96528c

  • SSDEEP

    98304:mP1rGSW7zxiheOwkQ0MfvZLWScYTVcLiYntsCvWMaEOu:EGtcwkQpZLH9TVGsgaEOu

Malware Config

Extracted

Family

socks5systemz

C2

bpamfil.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.exe
    "C:\Users\Admin\AppData\Local\Temp\0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\is-RTPB9.tmp\0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-RTPB9.tmp\0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.tmp" /SL5="$600EA,4827110,54272,C:\Users\Admin\AppData\Local\Temp\0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3828
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:728
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe
      Filesize

      2.4MB

      MD5

      1e605b2f7c4dc09a0d6d523d26b7312b

      SHA1

      0c9f04bcbcff8871138fed00aa02765ce0f123a0

      SHA256

      923f8e55cf1560fa17831e5333817946a01f68aad92476e458a11b9280ba0a29

      SHA512

      0178cd3be66a4eef57b133098f76df717e5100647c734398170c5a03578e29f617f478b11a32d1b46d2ca10f56bcd61c21936daef6e770f420e29da31dc2f8b3

    • C:\Users\Admin\AppData\Local\Temp\is-Q0GRI.tmp\_isetup\_iscrypt.dll
      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • C:\Users\Admin\AppData\Local\Temp\is-RTPB9.tmp\0288361027396c980607f852136c2a8ee37b0aebfa32fb0180e87f16c2de1976.tmp
      Filesize

      680KB

      MD5

      29da7e3bec87235642f4c72ac4df72d1

      SHA1

      69d07967cf80c72a2f00af2764ba152321382d23

      SHA256

      d4adce8a98b1f3b3bede8c88027ae9cc0f0ee4c5a1e6cc9fc7f8fcaf927633e9

      SHA512

      f345b11d9dbe069a8b18a33f8560aa6e9c885f1a38e2511504dff56e9d182224d8134aa08b5ccc7b50d6d4a34f0dcfa5740dda2a0363a067f38dfe08c1aa53c7

    • memory/728-98-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-100-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-114-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-111-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-108-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-105-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-102-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-95-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-70-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-90-0x0000000000870000-0x0000000000912000-memory.dmp
      Filesize

      648KB

    • memory/728-73-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-76-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-79-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-82-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-85-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/728-88-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/3644-69-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3644-7-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3828-66-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/3828-62-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/3828-61-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/3828-60-0x0000000000400000-0x0000000000661000-memory.dmp
      Filesize

      2.4MB

    • memory/4136-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4136-2-0x0000000000401000-0x000000000040B000-memory.dmp
      Filesize

      40KB

    • memory/4136-17-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB