Analysis

  • max time kernel
    142s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:31

General

  • Target

    356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.exe

  • Size

    5.0MB

  • MD5

    0083068eac7beb35389c99b8b78121e6

  • SHA1

    a72d88ce238bb595fbe6a6985fcfc5bc3d55a888

  • SHA256

    356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9

  • SHA512

    794307fee9c5b788822e4f73d5f40f6767928c2d6ec4518a55db710ab3d7adf6b238dfa416543c85ad8eff57547f5efc585d2fa97febc548c0bb6f4d0a32868b

  • SSDEEP

    98304:CB/9vy0JviPI42rlyGQCcxYoUyHRb8jrH2aINa6POIK+7fGxDHLQxy:a1v3viPOQbYdYWH2axyK+ixrLQE

Malware Config

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.exe
    "C:\Users\Admin\AppData\Local\Temp\356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\is-18B95.tmp\356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-18B95.tmp\356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.tmp" /SL5="$900EC,5030672,54272,C:\Users\Admin\AppData\Local\Temp\356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\MP3Doctor Free 2020\mp3doctorfree32_64.exe
        "C:\Users\Admin\AppData\Local\MP3Doctor Free 2020\mp3doctorfree32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2004
      • C:\Users\Admin\AppData\Local\MP3Doctor Free 2020\mp3doctorfree32_64.exe
        "C:\Users\Admin\AppData\Local\MP3Doctor Free 2020\mp3doctorfree32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4708
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4376,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4380 /prefetch:8
    1⤵
      PID:5108

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\MP3Doctor Free 2020\mp3doctorfree32_64.exe
      Filesize

      3.7MB

      MD5

      c655258d4b304bca8bdef5d90fb1df77

      SHA1

      ef7a068bdec7586ae6b2962db91e8cde5ea99d16

      SHA256

      12aab5bd653ad636ecd89bb7ecdd5ef5c9546f7bae4f5bd3c3bc9520735e6dc4

      SHA512

      a381fbeeb1fed8c52e2eae39674f6ad51376ba5caa92f9de67b03cdc366e6d974c914f3b4343bf827b84e3d9b8a45bdf7a8013f1a4c1d020ae2c609d964f9019

    • C:\Users\Admin\AppData\Local\Temp\is-18B95.tmp\356edb427e1653a584fbf16484c522f99c43908593ee4994d5bcf67e2d3cf5d9.tmp
      Filesize

      680KB

      MD5

      6f995e2d6c8d0d1d03cb3afcd1deafaf

      SHA1

      0319dbd8c7b44067b82fed5272059757a526b3aa

      SHA256

      cc4530fee96cf6e821fa1dbed0c46ac5310c57d6336999e3f93d29f78376f9eb

      SHA512

      207b4d327be81e71152ce35cb272362e9862e6002a6c01e9e9df37578c3764ac1c8d19b19e8e3b751162724490f06fea10611d7becabaff3863af993a90db16d

    • C:\Users\Admin\AppData\Local\Temp\is-T17G4.tmp\_isetup\_iscrypt.dll
      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • memory/2004-59-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/2004-64-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/2004-65-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/2004-60-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/2672-2-0x0000000000401000-0x000000000040B000-memory.dmp
      Filesize

      40KB

    • memory/2672-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2672-70-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2828-71-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2828-12-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/4708-76-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-88-0x0000000000970000-0x0000000000A12000-memory.dmp
      Filesize

      648KB

    • memory/4708-72-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-75-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-67-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-79-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-82-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-85-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-90-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-69-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-95-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-98-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-101-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-104-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-107-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-110-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-111-0x0000000000970000-0x0000000000A12000-memory.dmp
      Filesize

      648KB

    • memory/4708-112-0x0000000000970000-0x0000000000A12000-memory.dmp
      Filesize

      648KB

    • memory/4708-116-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB

    • memory/4708-119-0x0000000000400000-0x00000000007B8000-memory.dmp
      Filesize

      3.7MB