Analysis

  • max time kernel
    292s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:04

General

  • Target

    7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.exe

  • Size

    5.0MB

  • MD5

    cee56c743cd7c20a6f403c0e903072f8

  • SHA1

    67656b2cf28149242542919c15d8b759ca47424e

  • SHA256

    7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4

  • SHA512

    e1e066185f35cf90d46a4d4d7d70b22afe1e88d910d23654f72a3b86c0a04a05c2cbc3970e046b5d3ca05e2d69a1e6f4b43ff87674df1e4268651b2c1449ab0d

  • SSDEEP

    98304:C830wCrav6QBqmJstibfDh036MaXgiFswyKmkdqkR1eBkGWpTBNUzgjY2nsYMYpq:P3qrk4Gstk7h03LaXNFtyKmYJGST3mgW

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.exe
    "C:\Users\Admin\AppData\Local\Temp\7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\is-JS9O8.tmp\7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JS9O8.tmp\7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.tmp" /SL5="$B01D4,5005498,54272,C:\Users\Admin\AppData\Local\Temp\7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver32_64.exe
        "C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3216
      • C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver32_64.exe
        "C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2296

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-JS9O8.tmp\7bc701c979bd89179a721f3555fb0084c54e57c5c74d0ddb91ae6d141e656cf4.tmp
    Filesize

    680KB

    MD5

    70295416713c0ce535665d806e3d54ac

    SHA1

    fe13c334ec67412f41fe190f93da7d45a57eccbd

    SHA256

    958c5f807a8268b09828e0f02a6c75a92f3a87dbd1853eb62e5996db990ba2ba

    SHA512

    2336597fb6ffe697ba62cd931479108556fee44319176989f961ae43aea62b111df6870a169202c6d960aface42779a2f82db48a69fe2072b711a512812f925c

  • C:\Users\Admin\AppData\Local\VK Free Audio Saver\vkfreeaudiosaver32_64.exe
    Filesize

    3.5MB

    MD5

    25a7753d8319489df4deeac9a034de8a

    SHA1

    cac4eb323819f52955194874e8aee4f1acf0a2ce

    SHA256

    a2a8db80e4ccef5b2692a3a7d213d75ab29cba50c5af02b7b747dddeab693f9b

    SHA512

    c54b096a0e4f4463d7c17215b1a883f29d1cf80489d686b666217514f0f9291c9ab88329a7b7febdf80c73e2a73e7c7f7ceab50284dadc5891016cac250b23a2

  • \Users\Admin\AppData\Local\Temp\is-0ETRD.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/2296-106-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-110-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-84-0x00000000009B0000-0x0000000000A52000-memory.dmp
    Filesize

    648KB

  • memory/2296-130-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-86-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-125-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-122-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-119-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-68-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-116-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-72-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-91-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-78-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-81-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-113-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-103-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-75-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-94-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-97-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/2296-100-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/3216-60-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/3216-63-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/3216-59-0x0000000000400000-0x0000000000784000-memory.dmp
    Filesize

    3.5MB

  • memory/3636-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3636-2-0x00007FFB709D0000-0x00007FFB70BAB000-memory.dmp
    Filesize

    1.9MB

  • memory/3636-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4624-12-0x00007FFB709D0000-0x00007FFB70BAB000-memory.dmp
    Filesize

    1.9MB

  • memory/4624-71-0x00007FFB709D0000-0x00007FFB70BAB000-memory.dmp
    Filesize

    1.9MB

  • memory/4624-67-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB