Analysis

  • max time kernel
    292s
  • max time network
    256s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:10

General

  • Target

    f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.exe

  • Size

    5.2MB

  • MD5

    455886c6237211a5af48d2f79dcf122d

  • SHA1

    19d1255fad0d2079900acf20c7593d4d175bb399

  • SHA256

    f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3

  • SHA512

    31fef2c2a7b400c3b93f93216b65d1b1baa5a7049c04f9c44316fe160b9ea4cdfa6527a7a0725f89d1f3efb45ff1edf8c1252c219606c8041c61d34b1dd7bca3

  • SSDEEP

    98304:CWfPQkrK4lATHipx+b1NPGL4Lyf9lF+JaIS3w2AMsX8lXzBpeCM0KJrWYvqyQxg:fBpATHACNUQAh3FtsX8tzBpeoKFW8qyJ

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.exe
    "C:\Users\Admin\AppData\Local\Temp\f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Users\Admin\AppData\Local\Temp\is-6NAEU.tmp\f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-6NAEU.tmp\f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.tmp" /SL5="$60200,5164921,54272,C:\Users\Admin\AppData\Local\Temp\f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1292
      • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
        "C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3752

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-6NAEU.tmp\f97767a7623f0afd0fa61283fe080d996ecf5f782cd2c128bd66d73022f109f3.tmp
    Filesize

    680KB

    MD5

    32f6596e136f3f8cfa1fbfd85acef958

    SHA1

    44411edb185b448613ac7dcfc24a6e2c0da382a3

    SHA256

    cd40719fec44d56ec09eeabfd56896f6bc80d4cd982f042068baca42141b4713

    SHA512

    e75005af4acd5ec4f53d584da8fbb2a72358af818dd6643e7eb5b862b3be582ed9cc8c8fb205b04ac2356da87826ab088c0ec658ee890a7605fd32be9b01d626

  • C:\Users\Admin\AppData\Local\Total Recorder Free\totalrecorderfree32_64.exe
    Filesize

    3.3MB

    MD5

    18c4b3e84ba39f91dca7a1ebad553e69

    SHA1

    0e1ea779c262fcb2a2ab16294c4f0e210da82828

    SHA256

    86c376609e8fce347f3705a8eeb87c84c298e6b3226cd9862d9a93ce3beee97e

    SHA512

    2f484e18be1f85ba4f39553bdde5864022eb662267e970966bb26076e21da7a56d860344c332a913d5099c25dbee9daa63cd8f8dc520bdbd17d2fb188951cc1c

  • \Users\Admin\AppData\Local\Temp\is-JE6Q5.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/1128-68-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1128-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1292-63-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/1292-59-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/1292-60-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-81-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-91-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-130-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-125-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-69-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-72-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-75-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-78-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-122-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-84-0x00000000008E0000-0x0000000000981000-memory.dmp
    Filesize

    644KB

  • memory/3752-86-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-66-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-94-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-97-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-100-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-103-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-107-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-110-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-113-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-116-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/3752-119-0x0000000000400000-0x0000000000756000-memory.dmp
    Filesize

    3.3MB

  • memory/4144-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4144-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4144-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB