Analysis

  • max time kernel
    292s
  • max time network
    252s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 22:59

General

  • Target

    9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.exe

  • Size

    5.0MB

  • MD5

    888cbe280bd1aa39d249149d850d7795

  • SHA1

    346977e6ddd739328e8a2c8fc021ec514a301b99

  • SHA256

    9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593

  • SHA512

    cef4f311c73b6febd4d7255db0e81b80972273ca5bb7066d4c9348b5125c46d678654b4aa0101dfc235042c83f1312e4e12c0a277836cf596c7872fc115d573b

  • SSDEEP

    98304:myAENb2b+9xisrnuYVd7TyvX7jvwjuVrnA7rx+z26nb9jHrPRq4+S3bXsk:kENbXxdrnPn/yvrLw6Yry2qj7+SL8k

Malware Config

Extracted

Family

socks5systemz

C2

ebcxxff.ua

http://ebcxxff.ua/search/?q=67e28dd86c0ca72e110aab177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa48e8889b5e4fa9281ae978f671ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f87fd15c4e995

http://ebcxxff.ua/search/?q=67e28dd86c0ca72e110aab177c27d78406abdd88be4b12eab517aa5c96bd86e99d834d815a8bbc896c58e713bc90c91d36b5281fc235a925ed3e55d6bd974a95129070b616e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff810c8e6979e3fcb6f

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.exe
    "C:\Users\Admin\AppData\Local\Temp\9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\is-JRDMO.tmp\9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JRDMO.tmp\9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.tmp" /SL5="$40016,4964496,54272,C:\Users\Admin\AppData\Local\Temp\9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32_64.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2664
      • C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32_64.exe
        "C:\Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Audials Tunebite\audialstunebite32_64.exe
    Filesize

    2.5MB

    MD5

    74076e5358775d0633c36ef9bac5ed9b

    SHA1

    8a42d3d1ba7f814b564ede81eb10d7c7311aeffe

    SHA256

    f3bd1acf6d36c8a65d7054c5142c229261669d917530feb90a2b880b777f7b27

    SHA512

    4ef2772d330b9206eba68a0ce5b049fc8f5909f1357025348138512fdbbbd1dc1f9a69940af4673254029999496c4526ffc15b4f2d4d436eac0410d7da564365

  • \Users\Admin\AppData\Local\Temp\is-JRDMO.tmp\9da45391f54e372c089bec9e23c70b349e7902f9422643b6e40351f70355d593.tmp
    Filesize

    680KB

    MD5

    9c0c87dbb79871a4914149cd5acefbf8

    SHA1

    35627d4c709114e03240747deb05d154743ccb59

    SHA256

    0b29aab1bdbef4c1435541320b77e3a47d063f2cb0657018a918907d8ede18bf

    SHA512

    6608bfbf67b572584cd068ca60eb71fa972384f7c3cfa87011e82e5c15cb10332d4dcc6db23fc3153104dd635e6b2eb9e27d6eb08a07f4a396b04757a20080bd

  • \Users\Admin\AppData\Local\Temp\is-QD88D.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-QD88D.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1600-74-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1600-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1600-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2168-112-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-119-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-139-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-134-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-72-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-131-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-128-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-76-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-125-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-80-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-122-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-84-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-87-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-90-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-93-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-94-0x0000000002310000-0x00000000023B2000-memory.dmp
    Filesize

    648KB

  • memory/2168-100-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-103-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-106-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-109-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2168-115-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2660-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2660-81-0x00000000032E0000-0x0000000003567000-memory.dmp
    Filesize

    2.5MB

  • memory/2660-79-0x00000000032E0000-0x0000000003567000-memory.dmp
    Filesize

    2.5MB

  • memory/2660-75-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2660-62-0x00000000032E0000-0x0000000003567000-memory.dmp
    Filesize

    2.5MB

  • memory/2664-65-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2664-69-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB

  • memory/2664-67-0x0000000000400000-0x0000000000687000-memory.dmp
    Filesize

    2.5MB