Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 06:28

General

  • Target

    ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.exe

  • Size

    5.0MB

  • MD5

    bd6d75473394c6de28b3e2fb0a1a0a81

  • SHA1

    81c73ed251e2954b842ad30c488f00329a721ce5

  • SHA256

    ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e

  • SHA512

    718472653345091ecd3aef4c7b43503075b9f61d28ff42d6a8e035fc2387028190cb0b103d7774f0a4ec925d619355a4745b9a40c93016f399790862abc1c84b

  • SSDEEP

    98304:Clp2o6Zkdc//N2Y1NC7iuQy9x2q/AInh9yEyVT8kTIpn4YTFlyW25KtQmrADNLJK:gp95cHh4iZDq/X6hT8kTIyYfy/4tQm++

Malware Config

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.exe
    "C:\Users\Admin\AppData\Local\Temp\ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\is-S5UN0.tmp\ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-S5UN0.tmp\ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.tmp" /SL5="$600EC,5001648,54272,C:\Users\Admin\AppData\Local\Temp\ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver.exe
        "C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3016
      • C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver.exe
        "C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2996

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-OUV67.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-S5UN0.tmp\ee8b8213fb72bf85196b65164478f563ab79b6e9a6cd13e91b0ee1781108f38e.tmp
    Filesize

    680KB

    MD5

    2063e43e6fbdcae73e5424ca0d9dc199

    SHA1

    ee17088154fe281ee6b2b07f7ad8b490abe78dbf

    SHA256

    8a16636dc95ffac9f6e7dc17a178b87b4d3df80c905bdb7d43cb0d98718afa37

    SHA512

    5c26096b16e0230f462738939198026bd84fb8b2eab80258df7766a3be995802aea002e76fcb42f1e82470059bf4422abb0aeac7fe49a79a1204f9a69ab3ef87

  • C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver.exe
    Filesize

    3.3MB

    MD5

    94be7df8298e062262bb6274ad7ad4a0

    SHA1

    2003289ad6426b216e777563d2a8339a260ac523

    SHA256

    2de09a692a31d05a6742cdc9222e1b483ac18320bab98443fead312879836070

    SHA512

    27f25cae79146528833cef19a64183905fd303ed8d60dbed4fb51b7326f8001a5a1a269dbd0513d069ed0b55507e4e0d28ba00c83b8484795eb8d8f0e2a90cf3

  • memory/2124-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2124-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2124-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2996-96-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-99-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-117-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-114-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-68-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-110-0x0000000000890000-0x0000000000931000-memory.dmp
    Filesize

    644KB

  • memory/2996-109-0x0000000000890000-0x0000000000931000-memory.dmp
    Filesize

    644KB

  • memory/2996-71-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-74-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-77-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-80-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-83-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-86-0x0000000000890000-0x0000000000931000-memory.dmp
    Filesize

    644KB

  • memory/2996-90-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-93-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-108-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-105-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-102-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-60-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-59-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-64-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-65-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/4584-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4584-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB