Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 05:38

General

  • Target

    1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe

  • Size

    4.4MB

  • MD5

    dc55c57166f0613847c14640226250cc

  • SHA1

    4e091ba1e1f40f961903202505c4305401bdddff

  • SHA256

    1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14

  • SHA512

    ed16a7ff70f23a6feab718600e794454c7b67d7b014e34dc712a1292ffad8add287c1518ee6e4377ca8b39cc570ff201e1360a26a1288da80908171533efebd3

  • SSDEEP

    98304:mRLAtKF0mSdwDOWjSltR4/xjCCsykdblSnn:MkoVDU4/xjCJykplSn

Malware Config

Extracted

Family

socks5systemz

C2

bwvdpob.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe
    "C:\Users\Admin\AppData\Local\Temp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\is-H5M9I.tmp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-H5M9I.tmp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.tmp" /SL5="$D0066,4403516,54272,C:\Users\Admin\AppData\Local\Temp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3912
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe
    Filesize

    2.4MB

    MD5

    158134ec45cf33d1a4b6b737d6774139

    SHA1

    d0730b2dde5f3e4217e87e5f11dcda7c0e23bc7b

    SHA256

    a48815115879e7c391dd8027f092232a74cd8e48b133feb4784263cbe90e5386

    SHA512

    eb499b485e4ef02aba2e25de69b73205f7fadea9dd40178231db755c8901147a26f5bbea39fa92a469a7024ffa5223d06c3b2420e5513032f50b7596341ed094

  • C:\Users\Admin\AppData\Local\Temp\is-H5M9I.tmp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.tmp
    Filesize

    680KB

    MD5

    9cd4f8c1e5d8e1e4c8fdc6d1bd5f38f7

    SHA1

    1e4c40a5a532968887c2b5ce0bf6b4d64f192ed2

    SHA256

    e0c5cc0a232d6ab642ecb701314227275a33cce2de01312cc9cf565e400e8129

    SHA512

    24d2c239786909767b7fa1d1170318c2025b323fd52b799eb0f3331e6053fa458908f0cd59d8b8a35a8e08828dfcc4e16ba82cf513f53980a7cfbe5ea751a39b

  • C:\Users\Admin\AppData\Local\Temp\is-TOACO.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/3636-87-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-76-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-113-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-110-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-107-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-104-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-67-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-101-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-98-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-70-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-73-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-95-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-79-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-82-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3636-85-0x0000000000970000-0x0000000000A12000-memory.dmp
    Filesize

    648KB

  • memory/3636-92-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3700-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3700-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3700-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3912-64-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3912-61-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/3912-59-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/4744-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4744-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB