Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 12:47

General

  • Target

    b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.exe

  • Size

    5.0MB

  • MD5

    966614786da27d7102628c9fab78adea

  • SHA1

    cfdee9b518863d4aa2068e242e2bf1640e6886cf

  • SHA256

    b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092

  • SHA512

    f65d9f3e4244758fc71b3fb5ff61be529d31d6e24a5b25f62325ed1b0c2399825110f3887638bb19f2e163b67e46973027d1e3c9a92a51ef920caf07396cd331

  • SSDEEP

    98304:CW4fU/YRiA7XMmuALuFiyjfaAXKt33eLm6gPXKQdEPIBz4KWS60Gtwe5wQxle:J4+Q7X1L2iefaWKtHX6gPCPIN4KWSytm

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.exe
    "C:\Users\Admin\AppData\Local\Temp\b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\is-CRVSE.tmp\b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CRVSE.tmp\b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.tmp" /SL5="$A020A,4962069,54272,C:\Users\Admin\AppData\Local\Temp\b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Users\Admin\AppData\Local\MP3Doctor Free 2021\mp3doctorfree32.exe
        "C:\Users\Admin\AppData\Local\MP3Doctor Free 2021\mp3doctorfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2860
      • C:\Users\Admin\AppData\Local\MP3Doctor Free 2021\mp3doctorfree32.exe
        "C:\Users\Admin\AppData\Local\MP3Doctor Free 2021\mp3doctorfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MP3Doctor Free 2021\mp3doctorfree32.exe
    Filesize

    3.5MB

    MD5

    0b0460ac7fa609b3ffde6e2edb2c59c5

    SHA1

    acd207313b73b8d2365badb202a33492a6ad26d8

    SHA256

    4c5ab64184e2c9bbf332b428969918a946af02aae3d2c018f58a08fc59f763a7

    SHA512

    29bbbe83483ab8c93a9035c7835b2b564dde439237b0f03734dcce81bf3c5cdc5d8998223169c0b57e5fb3598e8743c02655cb4824e8771421463b4bc8511d37

  • C:\Users\Admin\AppData\Local\Temp\is-CRVSE.tmp\b70aede978fe732b1a9c16615971ecb5e3959edcc96156431f5fbf6c4593c092.tmp
    Filesize

    680KB

    MD5

    ccb0aaf8d3c06066757797254c79d1e4

    SHA1

    ed94ebd53602b25e6ae0d78c4fd25f74d0c3f688

    SHA256

    eb2f1a419f65636db628e3047fd9786a7a156c39a86433c5afa8238ed619aabd

    SHA512

    34007e899fc813653d2518a0201347dd738cc9c8adf0324e158c117b4ceef6537c15a4fe72c691b28f19c77b56b14aef7f6c7e3e8b8a3bcbd9391783ed1bed10

  • C:\Users\Admin\AppData\Local\Temp\is-MMNMU.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/1828-94-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-78-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-115-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-112-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-109-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-106-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-66-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-68-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-103-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-100-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-71-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-74-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-75-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-97-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-81-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-84-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/1828-87-0x0000000000A90000-0x0000000000B32000-memory.dmp
    Filesize

    648KB

  • memory/1828-89-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/2860-64-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/2860-60-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/2860-59-0x0000000000400000-0x0000000000785000-memory.dmp
    Filesize

    3.5MB

  • memory/4592-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4592-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4592-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4872-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4872-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB