Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 16:45

General

  • Target

    026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.exe

  • Size

    5.6MB

  • MD5

    d4cdbf77a0229e07411a2e6a85bd6a3a

  • SHA1

    c3c0f87ff9c34ddd31eb22065c868daed7bac6bd

  • SHA256

    026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda

  • SHA512

    d631b5324983a7f2b75b05296c1aeafdd17cf33a1981d2ca79ab7b6e46b87172db04d55910fdd2a14307d25cc0d37eb684b53198d9be647186e162d8c6e7997d

  • SSDEEP

    98304:milyDkq0/jMMV3DvYE/4yR/9BxCcUVlW7sLs/V3tQn6QScrgk3mYL2:NtqQoM1txTBxCcUm7XRpNk3xL2

Malware Config

Extracted

Family

socks5systemz

C2

bxotxrt.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.exe
    "C:\Users\Admin\AppData\Local\Temp\026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\is-5NRFO.tmp\026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-5NRFO.tmp\026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.tmp" /SL5="$40150,5644997,54272,C:\Users\Admin\AppData\Local\Temp\026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2600
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
    Filesize

    3.3MB

    MD5

    715a4d37d5dda04078b21cf8b431f1d2

    SHA1

    ca5712d2cd74c0292a1848898007debbb2e4a49b

    SHA256

    2b1cef8bac39bea0d985f0fee6da525297343c4c44f3f711b73550589931b7eb

    SHA512

    24dd6056d53123127c2260dff6c076281ab53f6b8045446de60c242431c33996b5f7fe4ee2bf8acfa83fcc4f3074409d404c48bc5267bcdf5a736976479302c6

  • \Users\Admin\AppData\Local\Temp\is-5NRFO.tmp\026dfa346d7554422a082e8f7ae382906b7644b5a5bd31384ae7459a76cb2eda.tmp
    Filesize

    680KB

    MD5

    5f513310dfdd2863a7925cf881b08d83

    SHA1

    e56ca43de148e9113a0143817d610dbff90984c8

    SHA256

    a1ea89d5df4a9fb1fb89d9c060df3d5e69a61d8ffde360ebd46128f55e95ff01

    SHA512

    c5e15e04432663c15d73a7ab2ea21f38907fe7667689702bd7914dc4b086484d985ee9d46fc4f4871b6ae48d17464cc296c18a9ac87ab2fc01dca056f07e44dc

  • \Users\Admin\AppData\Local\Temp\is-8950D.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-8950D.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-8950D.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1672-78-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1672-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1672-67-0x0000000003920000-0x0000000003C68000-memory.dmp
    Filesize

    3.3MB

  • memory/1672-83-0x0000000003920000-0x0000000003C68000-memory.dmp
    Filesize

    3.3MB

  • memory/2212-77-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2212-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2212-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2584-86-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-108-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-123-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-79-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-82-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-120-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-117-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-89-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-92-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-95-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-96-0x0000000002350000-0x00000000023F2000-memory.dmp
    Filesize

    648KB

  • memory/2584-102-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-105-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-75-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-111-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2584-114-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2600-68-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2600-69-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB

  • memory/2600-73-0x0000000000400000-0x0000000000748000-memory.dmp
    Filesize

    3.3MB