Analysis

  • max time kernel
    292s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:02

General

  • Target

    36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe

  • Size

    4.9MB

  • MD5

    f929cb3d7250bbedf1f843c4b5ba5e09

  • SHA1

    69487c6f11af835412f579382fd8214221fa51c2

  • SHA256

    36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490

  • SHA512

    27e580dc7e3e91aa2be98f66745372d83e751a748ed7cb6cc38dba3fe8f98f8171145bd48daa723a7b13b127ebecf170b89b5e3cdaacfece54f3ad0ff8cff9e8

  • SSDEEP

    98304:CU8aNCaXKUm0I+w17QcEzoIa0S60f+uLBsbbkvOpLtq4e2T+h2Q9zXI8Qxg:B8KCxUm2w17Qcky0Mr9iSOpLAv2T+hvJ

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe
    "C:\Users\Admin\AppData\Local\Temp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\is-EK9OR.tmp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-EK9OR.tmp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.tmp" /SL5="$40248,4939921,54272,C:\Users\Admin\AppData\Local\Temp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3912
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:64

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-EK9OR.tmp\36a77d058d04587d310af6290a4c7d8fdb6a90fa60c5521e7dde2dc24bae6490.tmp
    Filesize

    680KB

    MD5

    32f6596e136f3f8cfa1fbfd85acef958

    SHA1

    44411edb185b448613ac7dcfc24a6e2c0da382a3

    SHA256

    cd40719fec44d56ec09eeabfd56896f6bc80d4cd982f042068baca42141b4713

    SHA512

    e75005af4acd5ec4f53d584da8fbb2a72358af818dd6643e7eb5b862b3be582ed9cc8c8fb205b04ac2356da87826ab088c0ec658ee890a7605fd32be9b01d626

  • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
    Filesize

    3.1MB

    MD5

    2244e6f148258ce97d5dfb1b31b1af87

    SHA1

    0dfd94b9ee9dcde7695b5ce2809cb868c4d8885d

    SHA256

    b04b170e5fd00883cfba1de9fe025854aeab902730675dc1cfe651239d868f86

    SHA512

    64e4d3b3d604c0f8aabc7febfa8dd06b33a7d88e5f7bbcb46e84eb5f788729457be19f3e248a0ed05bf9c0520905240e1c593ac4f4e3d868d81b70afa485681f

  • \Users\Admin\AppData\Local\Temp\is-B9201.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/64-99-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-102-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-129-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-124-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-121-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-118-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-115-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-112-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-68-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-71-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-74-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-77-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-80-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-83-0x00000000024D0000-0x0000000002571000-memory.dmp
    Filesize

    644KB

  • memory/64-85-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-90-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-93-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-96-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-109-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/64-106-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2872-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2872-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2872-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3604-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3604-67-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3912-63-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/3912-60-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/3912-59-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB