Analysis

  • max time kernel
    295s
  • max time network
    264s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-06-2024 22:37

General

  • Target

    1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe

  • Size

    4.4MB

  • MD5

    dc55c57166f0613847c14640226250cc

  • SHA1

    4e091ba1e1f40f961903202505c4305401bdddff

  • SHA256

    1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14

  • SHA512

    ed16a7ff70f23a6feab718600e794454c7b67d7b014e34dc712a1292ffad8add287c1518ee6e4377ca8b39cc570ff201e1360a26a1288da80908171533efebd3

  • SSDEEP

    98304:mRLAtKF0mSdwDOWjSltR4/xjCCsykdblSnn:MkoVDU4/xjCJykplSn

Malware Config

Extracted

Family

socks5systemz

C2

bpozkve.com

http://bpozkve.com/search/?q=67e28dd8690ba728400aae4c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978f271ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff718c2ec949a38

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe
    "C:\Users\Admin\AppData\Local\Temp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\is-GDHG3.tmp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-GDHG3.tmp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.tmp" /SL5="$801FC,4403516,54272,C:\Users\Admin\AppData\Local\Temp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe" -i
        3⤵
        • Executes dropped EXE
        PID:224
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite.exe
    Filesize

    2.4MB

    MD5

    158134ec45cf33d1a4b6b737d6774139

    SHA1

    d0730b2dde5f3e4217e87e5f11dcda7c0e23bc7b

    SHA256

    a48815115879e7c391dd8027f092232a74cd8e48b133feb4784263cbe90e5386

    SHA512

    eb499b485e4ef02aba2e25de69b73205f7fadea9dd40178231db755c8901147a26f5bbea39fa92a469a7024ffa5223d06c3b2420e5513032f50b7596341ed094

  • C:\Users\Admin\AppData\Local\Temp\is-GDHG3.tmp\1fe9a72dc5a179ee16972e56e6dc6ee3fc8d2891a7171329e964f7f10b012b14.tmp
    Filesize

    680KB

    MD5

    9cd4f8c1e5d8e1e4c8fdc6d1bd5f38f7

    SHA1

    1e4c40a5a532968887c2b5ce0bf6b4d64f192ed2

    SHA256

    e0c5cc0a232d6ab642ecb701314227275a33cce2de01312cc9cf565e400e8129

    SHA512

    24d2c239786909767b7fa1d1170318c2025b323fd52b799eb0f3331e6053fa458908f0cd59d8b8a35a8e08828dfcc4e16ba82cf513f53980a7cfbe5ea751a39b

  • \Users\Admin\AppData\Local\Temp\is-QL22N.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/224-63-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/224-59-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/224-61-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/408-67-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/408-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1008-77-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-109-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-129-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-68-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-71-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-74-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-124-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-80-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-83-0x00000000007F0000-0x0000000000892000-memory.dmp
    Filesize

    648KB

  • memory/1008-85-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-90-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-93-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-96-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-99-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-102-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-105-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-121-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-112-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-115-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/1008-118-0x0000000000400000-0x0000000000669000-memory.dmp
    Filesize

    2.4MB

  • memory/4124-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4124-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4124-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB