Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 19:12

General

  • Target

    67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.exe

  • Size

    5.1MB

  • MD5

    5a499d9677a08c5cd61c0698ff201aa6

  • SHA1

    d5b623edda25f9e0b4ded87c31f8a53c0ea1a480

  • SHA256

    67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072

  • SHA512

    d03bc7d9ddd87cc4dc7884189331b4807447bd8edeb92243b3375a984e12c43348a6adb19525457564306d36439f442cc4a42a545915bf1ece14ac7a66edb4d3

  • SSDEEP

    98304:ChkisGWr6DAhcmm+eBN9onGk2974CkPOXbJmt00AHc2cqO6IiqHXYdo0Qxla:6kiYr6DAam7Nn/1CxXgt00A2qPqHXYdN

Malware Config

Signatures

  • Detect Socks5Systemz Payload 3 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.exe
    "C:\Users\Admin\AppData\Local\Temp\67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\is-QL4GR.tmp\67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-QL4GR.tmp\67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.tmp" /SL5="$4021C,5117131,54272,C:\Users\Admin\AppData\Local\Temp\67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper32_64.exe
        "C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1920
      • C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper32_64.exe
        "C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-537RF.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-QL4GR.tmp\67a26ffa962653be3f1658616600037aded7e94d3abe71cd44cf8df7b81e0072.tmp
    Filesize

    680KB

    MD5

    abcd6f574ffe756e51da3afb3c212040

    SHA1

    ea0ecf034c3122d64395aaafa59ea701d6b86c00

    SHA256

    441148131dcb4a120bbc5909fafc077d739274062eddb093fe3d072ec3dc29b7

    SHA512

    41d2fafdd9b89da7510d683ae8d0b4fc7ff92889d8b684a04b7684940b2db3587685c453547afec570ee1f28ad95376d3ac052372f0a08a0eb4604dd811f7c03

  • C:\Users\Admin\AppData\Local\UDA DVD Free Ripper\udadvdfreeripper32_64.exe
    Filesize

    3.8MB

    MD5

    48003530dd3dec05890cb15bdc69771e

    SHA1

    570f0503c22996a0a44be4f75c08fe52a0b59498

    SHA256

    cf6299b7fae580a83c9585fdb973c0fe0712856b6a299a9140776123c25c5175

    SHA512

    d3dcdc52ad171ecfebe6959d1a592d0e071a5ac06f83762d6acaffcd9bf018333cb332cb2250fd1ba550cf0508869af864917d3ddd32b847cbb3193095ad1532

  • memory/1508-96-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-99-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-117-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-114-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-110-0x0000000000A20000-0x0000000000AC2000-memory.dmp
    Filesize

    648KB

  • memory/1508-109-0x0000000000A20000-0x0000000000AC2000-memory.dmp
    Filesize

    648KB

  • memory/1508-67-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-108-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-105-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-70-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-73-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-74-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-77-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-80-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-83-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-86-0x0000000000A20000-0x0000000000AC2000-memory.dmp
    Filesize

    648KB

  • memory/1508-87-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-93-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1508-102-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1920-63-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1920-64-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/1920-59-0x0000000000400000-0x00000000007DC000-memory.dmp
    Filesize

    3.9MB

  • memory/2404-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2404-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2404-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4144-8-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4144-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB