Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 20:48

General

  • Target

    fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.exe

  • Size

    4.8MB

  • MD5

    8dc717ec04865a086480b1be0fde0d72

  • SHA1

    379f1fa44b8b4301f3254501850c6dfd86f96147

  • SHA256

    fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622

  • SHA512

    f2f18fc4e8433221dbf3d0e22e237b787bfad2b458625213bbacb0d8eb78477bc0f04e0a697b92a56d605b0139bb1802cdaf2d804de1ad701b582eacb67e86ef

  • SSDEEP

    98304:mdYhyAOCSNcxiizt2RreYW2aVCCQQCJjZ1h23ll:cYXFk892vaQKuZPwll

Malware Config

Extracted

Family

socks5systemz

C2

bhdktdo.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.exe
    "C:\Users\Admin\AppData\Local\Temp\fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\is-QQTA0.tmp\fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-QQTA0.tmp\fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.tmp" /SL5="$701E4,4826772,54272,C:\Users\Admin\AppData\Local\Temp\fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3236
      • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe
        "C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2952

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\OrangeStars Audio Converter\starsaudioconverter32.exe
    Filesize

    2.3MB

    MD5

    6582870f3c69755e17794b99b79bf11e

    SHA1

    3f038ee9b8ac30dc51dcec094da0d22a324b141f

    SHA256

    a0a621ed7998dd057f0d51d6bbfbd54f4f755c9974c2199cd40fcdcf4eba571e

    SHA512

    664cf99ac63b698d5eaa38da2c066f3a18c8599db68eb4f384281e271b3f8aca320db137b9fe6455a1efb7bc5f9d695fea20e292f6a88dea6c74e940a1080ad7

  • C:\Users\Admin\AppData\Local\Temp\is-NJTP7.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-QQTA0.tmp\fb6afe9736f88c71b7e9ff95884ff9f67a4a7dbac8e81f9431cd610511e19622.tmp
    Filesize

    680KB

    MD5

    e805fd8d14185debe4999b420e788690

    SHA1

    014b87617a2f2c62530ec2da91a5be0d8078c098

    SHA256

    720ee272d4e0d2c13caaa0051d875437161f82df74152144276e87f694712a3c

    SHA512

    33b68c21ef3f6ea17736ff45881019e363abc2df83ae4c1399bb3b3466199b06731bdd45c0852cad33408b54371cb9a9a574ec3445dd5030f6e56306f1e81dbf

  • memory/372-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/372-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/372-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2952-97-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-100-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-115-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-112-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-68-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-109-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-106-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-71-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-74-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-77-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-80-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-83-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-86-0x0000000002480000-0x0000000002522000-memory.dmp
    Filesize

    648KB

  • memory/2952-88-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-94-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/2952-103-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/3236-60-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/3236-59-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/3236-65-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/3236-61-0x0000000000400000-0x000000000065A000-memory.dmp
    Filesize

    2.4MB

  • memory/4812-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4812-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB