Analysis

  • max time kernel
    293s
  • max time network
    248s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 05:02

General

  • Target

    36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe

  • Size

    4.9MB

  • MD5

    f929cb3d7250bbedf1f843c4b5ba5e09

  • SHA1

    69487c6f11af835412f579382fd8214221fa51c2

  • SHA256

    36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490

  • SHA512

    27e580dc7e3e91aa2be98f66745372d83e751a748ed7cb6cc38dba3fe8f98f8171145bd48daa723a7b13b127ebecf170b89b5e3cdaacfece54f3ad0ff8cff9e8

  • SSDEEP

    98304:CU8aNCaXKUm0I+w17QcEzoIa0S60f+uLBsbbkvOpLtq4e2T+h2Q9zXI8Qxg:B8KCxUm2w17Qcky0Mr9iSOpLAv2T+hvJ

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe
    "C:\Users\Admin\AppData\Local\Temp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\is-JF5PT.tmp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JF5PT.tmp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.tmp" /SL5="$70122,4939921,54272,C:\Users\Admin\AppData\Local\Temp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2088
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\is-D3H8B.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-D3H8B.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-JF5PT.tmp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.tmp
    Filesize

    680KB

    MD5

    32f6596e136f3f8cfa1fbfd85acef958

    SHA1

    44411edb185b448613ac7dcfc24a6e2c0da382a3

    SHA256

    cd40719fec44d56ec09eeabfd56896f6bc80d4cd982f042068baca42141b4713

    SHA512

    e75005af4acd5ec4f53d584da8fbb2a72358af818dd6643e7eb5b862b3be582ed9cc8c8fb205b04ac2356da87826ab088c0ec658ee890a7605fd32be9b01d626

  • \Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
    Filesize

    3.1MB

    MD5

    2244e6f148258ce97d5dfb1b31b1af87

    SHA1

    0dfd94b9ee9dcde7695b5ce2809cb868c4d8885d

    SHA256

    b04b170e5fd00883cfba1de9fe025854aeab902730675dc1cfe651239d868f86

    SHA512

    64e4d3b3d604c0f8aabc7febfa8dd06b33a7d88e5f7bbcb46e84eb5f788729457be19f3e248a0ed05bf9c0520905240e1c593ac4f4e3d868d81b70afa485681f

  • memory/2088-70-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2088-65-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2088-66-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2208-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2208-74-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2424-80-0x00000000039B0000-0x0000000003CD1000-memory.dmp
    Filesize

    3.1MB

  • memory/2424-9-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2424-64-0x00000000039B0000-0x0000000003CD1000-memory.dmp
    Filesize

    3.1MB

  • memory/2424-75-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2488-102-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-108-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-76-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-83-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-86-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-89-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-92-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-93-0x0000000002220000-0x00000000022C1000-memory.dmp
    Filesize

    644KB

  • memory/2488-99-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-72-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-105-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-79-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-111-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-114-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-118-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-121-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-124-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-127-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-130-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-133-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2488-138-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB