Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-06-2024 17:38

General

  • Target

    fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.exe

  • Size

    4.9MB

  • MD5

    d0edf30605f41e7e4276afafe83f1662

  • SHA1

    1861294776a2e5313b5280f26d8548377244e5b8

  • SHA256

    fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89

  • SHA512

    65f721622e9d9e0f223eccc17cfb033a7935b59ee518678602af2afef405d6bd83fc2da143dae2f23a608da0af3bd861b1984f56f2ce636ad45eb4e76e299dc4

  • SSDEEP

    98304:Cy68M6TruLpVDmp2bFqmtEDLM0HnHq5DNogDrxW5OFIZ9zMawKQxg:E6eLSp2bogEfM0nq9mgXxWbZdQC

Malware Config

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.exe
    "C:\Users\Admin\AppData\Local\Temp\fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\is-R97T9.tmp\fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-R97T9.tmp\fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.tmp" /SL5="$4020E,4920792,54272,C:\Users\Admin\AppData\Local\Temp\fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3280
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-7RS0E.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-R97T9.tmp\fe9b7b5e162ac6434bfac1e756d6712331d02ec687c15ddfb4bf86009b8c7b89.tmp
    Filesize

    680KB

    MD5

    32f6596e136f3f8cfa1fbfd85acef958

    SHA1

    44411edb185b448613ac7dcfc24a6e2c0da382a3

    SHA256

    cd40719fec44d56ec09eeabfd56896f6bc80d4cd982f042068baca42141b4713

    SHA512

    e75005af4acd5ec4f53d584da8fbb2a72358af818dd6643e7eb5b862b3be582ed9cc8c8fb205b04ac2356da87826ab088c0ec658ee890a7605fd32be9b01d626

  • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
    Filesize

    3.1MB

    MD5

    64ecd01c744504ff4853bcda43ab68a6

    SHA1

    a9eebed2814af7f132c13228d93021bcd83d0a73

    SHA256

    9cacdebe0b4cdf8ad59d0551de211aeb6db2975fdc1005e0eeb098bd5cc2f3d0

    SHA512

    f4523ae356ba6ebd97fa50673984dd02e03b9ad7f1c1727b697acec580442fa754c2095549aa8c8e79026afa8addbc76df6b36bc618b3005b37dd178095878d5

  • memory/2708-97-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-80-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-118-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-115-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-111-0x00000000024E0000-0x0000000002581000-memory.dmp
    Filesize

    644KB

  • memory/2708-110-0x00000000024E0000-0x0000000002581000-memory.dmp
    Filesize

    644KB

  • memory/2708-109-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-68-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-106-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-103-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-71-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-74-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-77-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-100-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-83-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-86-0x00000000024E0000-0x0000000002581000-memory.dmp
    Filesize

    644KB

  • memory/2708-88-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2708-94-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/2784-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2784-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2784-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3280-64-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/3280-65-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/3280-59-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/3280-60-0x0000000000400000-0x0000000000724000-memory.dmp
    Filesize

    3.1MB

  • memory/4804-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4804-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB