Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 11:49

General

  • Target

    7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.exe

  • Size

    5.2MB

  • MD5

    5f1152855cd1e1edcfb7ef810a399d30

  • SHA1

    77063956b8b24fc5712e24bae39a1090d8eb2389

  • SHA256

    7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b

  • SHA512

    0c6f6f3e5e730d59f68417d10185f23528858ccea5264805188116d42c1539c806225f9a30e6050aa2f76be4ed5c323ae69ad0a1cb1003430aad68491a8b2238

  • SSDEEP

    98304:ChQBHtWSBrzyc3FN3fQT8HL6ErLuizq2VWscHsyQTJi1tonx07Qxb:t8Shj1N3ME/Vq2VWr7MizonxGQ5

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.exe
    "C:\Users\Admin\AppData\Local\Temp\7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\Users\Admin\AppData\Local\Temp\is-686OR.tmp\7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-686OR.tmp\7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.tmp" /SL5="$40214,5157619,54272,C:\Users\Admin\AppData\Local\Temp\7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Users\Admin\AppData\Local\Pion Audio Player\pionaudioplayer32.exe
        "C:\Users\Admin\AppData\Local\Pion Audio Player\pionaudioplayer32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:5096
      • C:\Users\Admin\AppData\Local\Pion Audio Player\pionaudioplayer32.exe
        "C:\Users\Admin\AppData\Local\Pion Audio Player\pionaudioplayer32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Pion Audio Player\pionaudioplayer32.exe
    Filesize

    4.1MB

    MD5

    e9c0213cf926f7809a87ef6e7f285c13

    SHA1

    eed6e3ffc173d4c6ce24401a0626a70e4f5301dc

    SHA256

    3104d32b4a66ddea3f4cb0caf0f5eea3534db73a50b39df6b18d89a53a03e236

    SHA512

    22c908fe7ef7de6b27a8e3d4ab419155c0d7140900873cbbba122d1974a7c09614611514ca6041845b8975cbb84fe4cf398fcc029972162147d4f752b40c3980

  • C:\Users\Admin\AppData\Local\Temp\is-686OR.tmp\7774328c1fee5940ae512cfae22164c84b8f564162965b04012bdb4d604cec9b.tmp
    Filesize

    680KB

    MD5

    9e04769ab1775662fb826987f3058ecd

    SHA1

    de95805287cab8adfad9ab3b83fa45d7cd9cce63

    SHA256

    a21e9ea2ad4535bedd026045544d40bd525e3bab84b8422538d3cf4d3533fabf

    SHA512

    b0c671f37a3353112d832855a943cc3b119cf1a70bb014d916bba80879a0268888080789ab0029f44aec7ac633d71e41c5835919d274bb4eb514a07b7161caaf

  • C:\Users\Admin\AppData\Local\Temp\is-I373R.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/452-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/452-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2808-96-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-102-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-114-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-111-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-108-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-68-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-105-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-99-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-71-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-74-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-77-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-80-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-83-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-86-0x0000000000A80000-0x0000000000B22000-memory.dmp
    Filesize

    648KB

  • memory/2808-90-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/2808-93-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/3860-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3860-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3860-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/5096-59-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/5096-60-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/5096-65-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB

  • memory/5096-62-0x0000000000400000-0x0000000000813000-memory.dmp
    Filesize

    4.1MB