Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 04:17

General

  • Target

    d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.exe

  • Size

    5.1MB

  • MD5

    a29d3e530bbbc1445f7adc4d0b31d1f9

  • SHA1

    2cf94a313c675c19406df5f565dcc69a15fa1c6a

  • SHA256

    d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c

  • SHA512

    a3af287ae03deff516ace08dcc326c5732a0a5531ec999aafb7ae1b40cabbc7c47936589eed617d6537e0b024579f9aaa1ac28fb26fea743c8649144861fdba3

  • SSDEEP

    98304:CJYUoKspMwyO0UceYjEgvUQuHo3C+4fcaW7Bq+J1v+BPt6+MQNr+8QxE:cYK+KvjEgsQuHOdaWFlLGL6EQq

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.exe
    "C:\Users\Admin\AppData\Local\Temp\d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\is-J6IVS.tmp\d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-J6IVS.tmp\d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.tmp" /SL5="$40204,5050791,54272,C:\Users\Admin\AppData\Local\Temp\d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1504
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe" -s
        3⤵
        • Executes dropped EXE
        PID:836

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-J6IVS.tmp\d2292da84113766870b5965a817805cef876e4e499b441359997642815c03b6c.tmp
    Filesize

    680KB

    MD5

    2408103a56d7f3bcc523a56070d9c757

    SHA1

    5af43ccddf67e33a2f035cf100d2ba6f74b6475d

    SHA256

    33c7b730f5f2ca08a0b0685e053314845ff5a019f607f7b5c7e81fc74ae419de

    SHA512

    9b13ac845079a18b0f3b6a224e36e479b4efb1ee0aef45ce73bc3ea7638a582ee382e7c3b09889ff207611b5967083c3060d99e7bb910df46b6cb0289ba3e5e2

  • C:\Users\Admin\AppData\Local\Temp\is-UP2QQ.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe
    Filesize

    3.3MB

    MD5

    4bb0e75f6287ce440748fc275226ade4

    SHA1

    97475816a0e5b76fe188646d133a7350075f87e9

    SHA256

    938344358dad6545bdbee28aa52fe0b86183efef4ddc864d3aea53da4d2d8b2f

    SHA512

    005175bacd34626bc2e1e83c1767e23441732a94d0ab4bd7a6aa8df67a61bf3987ba67e5ca49f136b63ab1fa3a76829b087eefa99c582523ba78ba7f817b0251

  • memory/836-96-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-99-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-114-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-111-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-108-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-67-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-105-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-102-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-93-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-88-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-70-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-73-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-76-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-79-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-82-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/836-83-0x0000000002580000-0x0000000002621000-memory.dmp
    Filesize

    644KB

  • memory/1504-59-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/1504-62-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/1504-63-0x0000000000400000-0x000000000075B000-memory.dmp
    Filesize

    3.4MB

  • memory/1504-64-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1892-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1892-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1892-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2584-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2584-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB