Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-06-2024 10:57

General

  • Target

    fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.exe

  • Size

    4.9MB

  • MD5

    59e5b3b2ac82702dbe2820deccd84b91

  • SHA1

    9fb8446b3b6d7db83c9e2103278de975181d4d7d

  • SHA256

    fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c

  • SHA512

    ae1bd9a54367471e4c2a86bbb3dd4849ad636ddf1d64a90e27196125b25935079f3558e1629c14b81bfc2b65a4936154bc183168e068ab0a9c2e23454235c6df

  • SSDEEP

    98304:md3LFUQzaCwNZhykrddacsgpIPX7dnqnNa70kcxT4XFIT0e86HYV5E5P3CgTu:oUlCwNvyk5stPrp+Na7x9XFITNHd4

Malware Config

Extracted

Family

socks5systemz

C2

bhepoic.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.exe
    "C:\Users\Admin\AppData\Local\Temp\fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\is-6QGSP.tmp\fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-6QGSP.tmp\fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.tmp" /SL5="$70240,4935654,54272,C:\Users\Admin\AppData\Local\Temp\fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2352
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32.exe
    Filesize

    2.5MB

    MD5

    549ef3bde82cf4f0abfd6db6d6c21ab9

    SHA1

    7307ecfff4ba4ce823c48180ad90a3c7ad2b8a76

    SHA256

    c54bc080bad4b2ec933ad59a6b24dd417c64d42b7f724e32b8ec2c25a7bf694f

    SHA512

    e04a68dced97c74a382878f26551ed5d4181b01a842bc7e5b338b1e63ec6a1dc3558036d8dc13f66b371b2c946fae902b6682bd7a213a6fb71b89563a87cd9d3

  • C:\Users\Admin\AppData\Local\Temp\is-4FDC7.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-6QGSP.tmp\fb57459da8eb5ff8ee3b26602abdda7b7fdb8aa1ba6205523c80cf36f15a062c.tmp
    Filesize

    680KB

    MD5

    66f4568e899ebb18b20a877f017f08fd

    SHA1

    887fb52becc444c529acf26e71147b840c7ff885

    SHA256

    8cf70a4ca81a1d9db93d89a13adf2feb2c1da109142ac356d14fa427694178e0

    SHA512

    2ea355abe2f31a7edb5b8cd96799a2843549ec82991fc64d9d8a13e0faec5849fce5864ef0148540f7246c646fd3c6e369d036450fe6a075afc57bb239410b66

  • memory/2352-59-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/2352-61-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/2352-63-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/2968-68-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2968-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4792-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4792-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4792-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4908-73-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-93-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-72-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-66-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-76-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-79-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-82-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-84-0x00000000009A0000-0x0000000000A42000-memory.dmp
    Filesize

    648KB

  • memory/4908-88-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-69-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-96-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-99-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-102-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-105-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-108-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-111-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB

  • memory/4908-114-0x0000000000400000-0x000000000067D000-memory.dmp
    Filesize

    2.5MB