Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 18:45

General

  • Target

    7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.exe

  • Size

    4.7MB

  • MD5

    fa367a7d44377d2c3f684c3912fec827

  • SHA1

    cb9e24a00431a7cccecf333b5d4ec34785389191

  • SHA256

    7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12

  • SHA512

    90edcd670a8b1354b7c016e8ea1980c768ecddb55de990261d1e88b3a524152a6710f72f79df5d7e4f791ae7c5f74aef7c0548f019613495309cc91ac4889ec5

  • SSDEEP

    98304:mijrTEGdwJoSZ3iYy6zAhDzjk9AuLS4HPaOMNRiYcMYO4:RPTEjl3IhLaAuL9iOERiYRYO4

Malware Config

Extracted

Family

socks5systemz

C2

bxzbntz.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.exe
    "C:\Users\Admin\AppData\Local\Temp\7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Local\Temp\is-7V824.tmp\7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-7V824.tmp\7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.tmp" /SL5="$40150,4719378,54272,C:\Users\Admin\AppData\Local\Temp\7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
        "C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2812
      • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
        "C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
    Filesize

    2.8MB

    MD5

    1f7ed6f21708581170c4bf77c64a9d32

    SHA1

    b954fbf7c8a8523b7f2c101e6a7b1d852d1dbf7c

    SHA256

    180fcc0cb50242d15ecf0ddd438c14e04a6a7b464bf0636e79620db497a08df7

    SHA512

    2f62e6b4668e122c5768438e96062dfee16e13829967f592c92df93240908b4a09c84bbf96b6f5fbbec2445e13fe828a0149887673a2c66e4812d0184fb9e28b

  • \Users\Admin\AppData\Local\Temp\is-7V824.tmp\7256e9f673b78c62aae25f78902c393d758262202e8ab4e4b4f1d5d01cd4cd12.tmp
    Filesize

    680KB

    MD5

    8ef7001015e126e74bc41268504ca1e2

    SHA1

    b30c0fa54ecb63c735407144a3297e0b9d881e27

    SHA256

    e06e234073ae4a9df232aa1d535f02429a371748e164606c1b1a4c74bd98c56c

    SHA512

    122df0a13f2d0c3103f0f686863cfab46114a417c5d6a4382410c2ccf0aa3e9859d8e760b5c1860c776b1064f5bccbf1e8aa50108f948f9240a5dd80d31cf17b

  • \Users\Admin\AppData\Local\Temp\is-SELV9.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-SELV9.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/2100-64-0x00000000038B0000-0x0000000003B86000-memory.dmp
    Filesize

    2.8MB

  • memory/2100-79-0x00000000038B0000-0x0000000003B86000-memory.dmp
    Filesize

    2.8MB

  • memory/2100-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-74-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2588-92-0x00000000025D0000-0x0000000002672000-memory.dmp
    Filesize

    648KB

  • memory/2588-88-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-119-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-71-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-116-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-113-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-75-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-78-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-110-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-82-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-85-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-107-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-91-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-104-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-98-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2588-101-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2812-66-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2812-65-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2812-69-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2956-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2956-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2956-73-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB