Analysis

  • max time kernel
    293s
  • max time network
    255s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:08

General

  • Target

    cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.exe

  • Size

    5.2MB

  • MD5

    2e6b95f790b937dfbf6ced11b9ef2086

  • SHA1

    42c5bcf0c4e8f051032b067a27d0d4eab49f09fb

  • SHA256

    cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5

  • SHA512

    21c284a6e59219cef3ed029843537530709735e20d877e09fb9af98c022e693d33712df9828a8b45933b66819c01b4965b6fcd871a87549600ed0ec5ac65814d

  • SSDEEP

    98304:C0eIiO3I9YMXusxjCoVdSTHKw2N+FEVIUbkCTQBRR7hfwMYygQxg:tee3I9T+EjCoVdSLwN+ZYeH/fV3gQC

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.exe
    "C:\Users\Admin\AppData\Local\Temp\cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\is-OOQID.tmp\cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-OOQID.tmp\cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.tmp" /SL5="$50206,5153728,54272,C:\Users\Admin\AppData\Local\Temp\cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4116
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-OOQID.tmp\cd463caa0bff222a5e30c782cb1b7f0a9b24b9b2f71b990d9dcfe11eb82f35b5.tmp
    Filesize

    680KB

    MD5

    32f6596e136f3f8cfa1fbfd85acef958

    SHA1

    44411edb185b448613ac7dcfc24a6e2c0da382a3

    SHA256

    cd40719fec44d56ec09eeabfd56896f6bc80d4cd982f042068baca42141b4713

    SHA512

    e75005af4acd5ec4f53d584da8fbb2a72358af818dd6643e7eb5b862b3be582ed9cc8c8fb205b04ac2356da87826ab088c0ec658ee890a7605fd32be9b01d626

  • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
    Filesize

    3.3MB

    MD5

    f4670d2fa1b46639baaa77ec7e759173

    SHA1

    5564a87945d358eb2bd48c025368e7bbfeac42d5

    SHA256

    ece82bd569b223861a1b154bb405e69e6e56076f558aea369aacc41e6df0ecb2

    SHA512

    44967f60ef2bacea2abb77038098050ba82fb745bc21cb534c6bb399b848ed55dbf20cfae651e5e3378b4ffc5d38825209ab5bdab2e4912ad13252c65174f258

  • \Users\Admin\AppData\Local\Temp\is-M9EPQ.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/804-68-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/804-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1104-106-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-86-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-130-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-125-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-66-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-122-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-119-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-69-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-72-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-75-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-78-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-81-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-84-0x0000000000A10000-0x0000000000AB1000-memory.dmp
    Filesize

    644KB

  • memory/1104-116-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-91-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-94-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-97-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-100-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-103-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-113-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/1104-110-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/2196-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2196-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2196-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4116-59-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/4116-63-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB

  • memory/4116-60-0x0000000000400000-0x0000000000755000-memory.dmp
    Filesize

    3.3MB