Analysis

  • max time kernel
    292s
  • max time network
    298s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 23:07

General

  • Target

    65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.exe

  • Size

    4.8MB

  • MD5

    37963fac936267f5017c34c4196bd560

  • SHA1

    ead98ec1acebddc8db43b25bc0ae3658e197aab0

  • SHA256

    65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4

  • SHA512

    16df6e6f2e4f57e6339a650fb5f4d6cead20faab15bc816d66b8306e15609ea3e9e44cb6f397c91ac2926afcfd995db701557efdc21f1345083ef70971e5e834

  • SSDEEP

    98304:mjzu/1GY3nqno8R7HAzzKOM2pkwz9+upwaWSTqqTbVMtz0HolIx7ny/r:Yzu/133n2fAzz62pkc9+YwaWSRhM27nA

Malware Config

Extracted

Family

socks5systemz

C2

bwaehuj.com

kbuybbg.ua

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 13 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.exe
    "C:\Users\Admin\AppData\Local\Temp\65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\is-V8OJA.tmp\65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-V8OJA.tmp\65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.tmp" /SL5="$70124,4730712,54272,C:\Users\Admin\AppData\Local\Temp\65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
        "C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2648
      • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
        "C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
    Filesize

    2.8MB

    MD5

    02419e483f600286d8788f2b711859d7

    SHA1

    5267117136b46e4922c756fa707da43d56529ffc

    SHA256

    b9935e1da48ae241a91fc060e0fa43a6c237b8000301ca808d572547090fdd3a

    SHA512

    d108f88b463399644206b8b14cf3d22b57411c950bd8695930cc817f6a869d6af8b83839052dc12d0387fb12a87219417ba8271b66f95df82fc46e9b650f7158

  • \Users\Admin\AppData\Local\Temp\is-4QESO.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-4QESO.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-V8OJA.tmp\65d4b8fa161790bc77c0be5dfb459c33a0ab2458b96f3d0a4ab2ee9c98b7cdf4.tmp
    Filesize

    680KB

    MD5

    8ef7001015e126e74bc41268504ca1e2

    SHA1

    b30c0fa54ecb63c735407144a3297e0b9d881e27

    SHA256

    e06e234073ae4a9df232aa1d535f02429a371748e164606c1b1a4c74bd98c56c

    SHA512

    122df0a13f2d0c3103f0f686863cfab46114a417c5d6a4382410c2ccf0aa3e9859d8e760b5c1860c776b1064f5bccbf1e8aa50108f948f9240a5dd80d31cf17b

  • memory/1628-78-0x00000000038C0000-0x0000000003B95000-memory.dmp
    Filesize

    2.8MB

  • memory/1628-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1628-63-0x00000000038C0000-0x0000000003B95000-memory.dmp
    Filesize

    2.8MB

  • memory/1628-74-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2068-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2068-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2068-73-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2648-65-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2648-66-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2648-69-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-79-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-107-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-71-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-82-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-85-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-88-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-91-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-92-0x0000000002530000-0x00000000025D2000-memory.dmp
    Filesize

    648KB

  • memory/2792-98-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-101-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-104-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-75-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-110-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-113-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-116-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-119-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-122-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-125-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-128-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-131-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB

  • memory/2792-134-0x0000000000400000-0x00000000006D5000-memory.dmp
    Filesize

    2.8MB