Analysis

  • max time kernel
    292s
  • max time network
    256s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-06-2024 22:44

General

  • Target

    371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.exe

  • Size

    4.7MB

  • MD5

    bca4c47d332ba27ec6bf061a88989ce9

  • SHA1

    5a7c6c5557e912cd3a2435246d593f9ba63ef96c

  • SHA256

    371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11

  • SHA512

    f5001ad9f4b52bcd00d11ef3541738a67aa4f7a0708ac4a8589f19a65b714c5795bdcb0df92f56fd27eb513c4a27d31b2b2635a6ab4018fe5570cc399626ee27

  • SSDEEP

    98304:m6AjF+ie7Z7rBgFtMsd3YiUxA7wG1dX5Zj3tDMK9yxXCynX:lOFDed7r+pd3GxAn1dpZzpMKckE

Malware Config

Extracted

Family

socks5systemz

C2

buabbdz.com

http://buabbdz.com/search/?q=67e28dd86d5ff028450dff177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978f571ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff712c1e7929938

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.exe
    "C:\Users\Admin\AppData\Local\Temp\371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\is-JE8V1.tmp\371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JE8V1.tmp\371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.tmp" /SL5="$50228,4719515,54272,C:\Users\Admin\AppData\Local\Temp\371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
        "C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2740
      • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
        "C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\RecordPad Sound Recorder\recordpadsoundrecorder32.exe
    Filesize

    2.8MB

    MD5

    3f315c235975d65b288f642f8ba3d6ce

    SHA1

    62626e82d08a23caa6eae7c2544e37d75fac9a97

    SHA256

    9cf6c62f9fde3cbad9939e50fcbf6016e326bc6f068fdf0ce87b19205820071f

    SHA512

    cd6415bb04aabde0b019535abc1d84b92d1a73c396299a0b6e6cce1ceb25642c674ce6a5cda92e879e9a5146c68fa2aa1b38e96c2fec19a8027f775186a995b6

  • C:\Users\Admin\AppData\Local\Temp\is-JE8V1.tmp\371be643e90ad6f4d63209b2409da79b2d96ef463258844bffd2bad636d4af11.tmp
    Filesize

    680KB

    MD5

    8ef7001015e126e74bc41268504ca1e2

    SHA1

    b30c0fa54ecb63c735407144a3297e0b9d881e27

    SHA256

    e06e234073ae4a9df232aa1d535f02429a371748e164606c1b1a4c74bd98c56c

    SHA512

    122df0a13f2d0c3103f0f686863cfab46114a417c5d6a4382410c2ccf0aa3e9859d8e760b5c1860c776b1064f5bccbf1e8aa50108f948f9240a5dd80d31cf17b

  • \Users\Admin\AppData\Local\Temp\is-FBDE2.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/2740-59-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2740-60-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/2740-64-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3248-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3988-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3988-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3988-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4324-82-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-101-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-73-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-76-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-79-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-66-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-85-0x0000000000970000-0x0000000000A12000-memory.dmp
    Filesize

    648KB

  • memory/4324-87-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-92-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-95-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-98-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-70-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-104-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-107-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-111-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-114-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-117-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-120-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-123-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-126-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB

  • memory/4324-131-0x0000000000400000-0x00000000006D6000-memory.dmp
    Filesize

    2.8MB