Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 16:44

General

  • Target

    0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.exe

  • Size

    5.7MB

  • MD5

    1cfc5b65107ccaccb88d9014006aa8f4

  • SHA1

    b1f85fbf909f02df786b7b92247e9766c82884eb

  • SHA256

    0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673

  • SHA512

    19727bfd8902cedbbb45a7cf44b36873326a4e6a505192eb7d69947b73dad8cbb0435ea88721052424df47b4f7b44938f16b48b59a2f6efb4bc68f70204867ad

  • SSDEEP

    98304:mzue4eq1Otz/qYYskWCDB/1pRLW70CucEKB/l/hikjFPjGKsPgRYzHBRgAUM4XZL:Knqy+YYskWCDB//h8FucE29//PjsPmuq

Malware Config

Extracted

Family

socks5systemz

C2

dtuazii.info

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.exe
    "C:\Users\Admin\AppData\Local\Temp\0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\is-5ST7K.tmp\0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-5ST7K.tmp\0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.tmp" /SL5="$70124,5716960,54272,C:\Users\Admin\AppData\Local\Temp\0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2648
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
    Filesize

    3.4MB

    MD5

    8c716aa2466a450a5b3622fe82c6a44e

    SHA1

    e17aa764b9a92b9af87b1892903bd4c411fbb333

    SHA256

    2262d0f3248e876ef3f0b48ffb8bf4aeaf59447dcbcaf95b3761998a5128231d

    SHA512

    7ecfa17ade0636569a0cd86ed5bd13b78f48d9e8e04005be8dd9c8ee1021f875c7f5ef9582bfc3422b1d780b48ca6ef7f01ccf711e771410f4405db510944499

  • \Users\Admin\AppData\Local\Temp\is-2DD6P.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-2DD6P.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-2DD6P.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-5ST7K.tmp\0072d339cb08865c22d52b34983bb6da75d667423b4c6e3a5260c57ba1fd7673.tmp
    Filesize

    680KB

    MD5

    5f513310dfdd2863a7925cf881b08d83

    SHA1

    e56ca43de148e9113a0143817d610dbff90984c8

    SHA256

    a1ea89d5df4a9fb1fb89d9c060df3d5e69a61d8ffde360ebd46128f55e95ff01

    SHA512

    c5e15e04432663c15d73a7ab2ea21f38907fe7667689702bd7914dc4b086484d985ee9d46fc4f4871b6ae48d17464cc296c18a9ac87ab2fc01dca056f07e44dc

  • memory/2464-77-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2464-67-0x0000000003940000-0x0000000003CA2000-memory.dmp
    Filesize

    3.4MB

  • memory/2464-9-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2464-82-0x0000000003940000-0x0000000003CA2000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-85-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-91-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-122-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-74-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-119-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-116-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-78-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-81-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-113-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-110-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-88-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-107-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-94-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-95-0x00000000023D0000-0x0000000002472000-memory.dmp
    Filesize

    648KB

  • memory/2644-101-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-104-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2648-69-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2648-68-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/2648-72-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/3056-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3056-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3056-76-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB