Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 05:13

General

  • Target

    0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.exe

  • Size

    5.1MB

  • MD5

    0c505ea229ae5754699ffd2f45878b0f

  • SHA1

    58f585ff099023f9df03530ad3cb65d9369d5b0e

  • SHA256

    0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1

  • SHA512

    7190ed9932eb3c9018f27944d1c3684b828b00aa687801453535955d9fa43cbf39583b32abdc2a545bdf69698e9ed102fc7ec1498d4c7d9c5641986f3184c4bc

  • SSDEEP

    98304:CMg5zJi9GPVL86OLzgFhuxDpSDyH2adAuww0JonYxdY7G3QxE:7yzxNczSsDCtzTNdYG3Qq

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.exe
    "C:\Users\Admin\AppData\Local\Temp\0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\is-367I9.tmp\0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-367I9.tmp\0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.tmp" /SL5="$701FA,5050747,54272,C:\Users\Admin\AppData\Local\Temp\0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe" -i
        3⤵
        • Executes dropped EXE
        PID:5044
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-1INPT.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-367I9.tmp\0f0750107f728a1a34bd898cdcc8da6d696064e4be7e73bc730f0466ec4101a1.tmp
    Filesize

    680KB

    MD5

    2408103a56d7f3bcc523a56070d9c757

    SHA1

    5af43ccddf67e33a2f035cf100d2ba6f74b6475d

    SHA256

    33c7b730f5f2ca08a0b0685e053314845ff5a019f607f7b5c7e81fc74ae419de

    SHA512

    9b13ac845079a18b0f3b6a224e36e479b4efb1ee0aef45ce73bc3ea7638a582ee382e7c3b09889ff207611b5967083c3060d99e7bb910df46b6cb0289ba3e5e2

  • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree.exe
    Filesize

    3.4MB

    MD5

    9ada9fd7c1eff0f115720584986f32a2

    SHA1

    88f4e494911482f6fd1f345fe22bdb9fcc3b0325

    SHA256

    2d1f17c2b922436979e11358c091385785c1ad868aedb8688360ed1334ce09ab

    SHA512

    54387f8f2627bf877eb652e8373873a08776ec55d7449751ef0cf3eb4fa34d16db5ac9e36d7da3c59deaf5fcafdc6fc9441708343d2b1f48a80d56a055ea5ac3

  • memory/916-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/916-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2616-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2616-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2616-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4488-96-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-83-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-68-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-114-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-111-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-71-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-74-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-77-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-80-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-108-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-88-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-85-0x0000000002920000-0x00000000029C1000-memory.dmp
    Filesize

    644KB

  • memory/4488-93-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-105-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-99-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/4488-102-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/5044-59-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/5044-65-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/5044-60-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB

  • memory/5044-63-0x0000000000400000-0x0000000000764000-memory.dmp
    Filesize

    3.4MB