Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 08:47

General

  • Target

    f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.exe

  • Size

    5.2MB

  • MD5

    ee06681e1c4a9d5468735266a6245ba5

  • SHA1

    525a73f6c334302e3a3e546d8411fcb5abfec418

  • SHA256

    f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4

  • SHA512

    b79d39f4d896185bb847325472f66501213278167d81b59ff2d09735bff0ab0de2fbbfa7a72f2f6fcc05b892adba4f1052ff516ae914ec853e62b406de91bd54

  • SSDEEP

    98304:Cgx55yxTNf9kGh3gRckf0XviofJt+46QjU7huHATZepx8nu6TrU5QxS:Li5fd+N0fNxk46p7MgTZsu7r0Q0

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.exe
    "C:\Users\Admin\AppData\Local\Temp\f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\is-8JMLC.tmp\f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-8JMLC.tmp\f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.tmp" /SL5="$701E8,5234978,54272,C:\Users\Admin\AppData\Local\Temp\f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper.exe
        "C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1732
      • C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper.exe
        "C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-4GR4D.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-8JMLC.tmp\f38aee722131c23c242f99a9dbea9c704d95ace59b05c76e56c88854698e07b4.tmp
    Filesize

    680KB

    MD5

    57f105eb048c2e407e3cf46e6a350d2e

    SHA1

    ddc7ca9f8d7974fcfe60dbac04465772ad91068e

    SHA256

    1d7a6131a37000b32deddac26b45589a3d1e1399d1231fb9916f388a17d87aff

    SHA512

    c7f77db12ce7c705b418753b167fbbf1ee0a8cd3c75ca0f2da5fce4bfc9667b059494bd4b0c10a74e95c72beef09398a86746bcef7bf58bb84baa4ea1dae5007

  • C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper.exe
    Filesize

    4.2MB

    MD5

    cd8dc050e0765343987819366c518a64

    SHA1

    0c7772802d4811fa83b2fec7a697282c8080726e

    SHA256

    703fd136c67dcca05e3e709f123e7fbaeca6fd91d2c5388166508a6df9ad157b

    SHA512

    0e90a479416a4eca5d9b91a9b9968eb747e23aa21aee4f43ec7d29ccfdf09bdbe6a97af10864108de6e5776c4fbe8635b426ef294061d6fe1650b32d82642523

  • memory/1536-89-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-76-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-113-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-110-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-107-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-104-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-67-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-101-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-98-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-70-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-73-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-95-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-79-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-82-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1536-85-0x0000000002790000-0x0000000002832000-memory.dmp
    Filesize

    648KB

  • memory/1536-92-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1732-64-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1732-60-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1732-59-0x0000000000400000-0x000000000083D000-memory.dmp
    Filesize

    4.2MB

  • memory/1736-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1736-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4888-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4888-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4888-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB