Analysis

  • max time kernel
    292s
  • max time network
    252s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 05:02

General

  • Target

    269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.exe

  • Size

    5.6MB

  • MD5

    1cc322f17175e09564ee9fd6f51aa825

  • SHA1

    e7e04445e68951e4381f9e31eb4c28bdf2365305

  • SHA256

    269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3

  • SHA512

    0402173bbf060927759c6a1452487d6876f7e6f07f51ff94b128ff66f8ccfb4c0b5ae447cbf4e764c0dac43f334129ef34b3fd4b0051891da87ae6c5278858e0

  • SSDEEP

    98304:mX625qVF+uVCuRxlRu+4a+ww+gFatl2rukpkGdzeH9KVd3mppJSHd+N7AnSY55Y6:G+3+iCuzbu+4l7w8H2GJeH9KVd2R4dCQ

Malware Config

Extracted

Family

socks5systemz

C2

ayvodsw.ru

http://ayvodsw.ru/search/?q=67e28dd8690cfb204406a51a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa49e8889b5e4fa9281ae978fe71ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f88ff11c6ef96

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.exe
    "C:\Users\Admin\AppData\Local\Temp\269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\is-NN7SJ.tmp\269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-NN7SJ.tmp\269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.tmp" /SL5="$80022,5645303,54272,C:\Users\Admin\AppData\Local\Temp\269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2632
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
    Filesize

    3.3MB

    MD5

    8a91678fa9c72246ff0a3e7bae5a4a83

    SHA1

    0eb6a9e602edfce0108e3304b93eec52c945046b

    SHA256

    22496b657ed492f2980884d74d57f317596e6cb51b4cf2f0ea33104ad1971a23

    SHA512

    8adcace886958f2175c778c86ad985ac61ca3a0a6a93379e9a04392f1fb9a387151eb72b3fc6decc881556fab027c83a3a4e810f8f8b56c9e745cb84dd191267

  • \Users\Admin\AppData\Local\Temp\is-NN7SJ.tmp\269d0a47114dcb06558ce605cdb3c40b051a0c0a989b218cd3e83174e21befb3.tmp
    Filesize

    680KB

    MD5

    4468da54a8b07613269ca5537be5e235

    SHA1

    9aded70f0853385c5561fa275a77508edae15111

    SHA256

    0177788e41f30da5d5ac6c66c54fd51c8eac03a1eddc9deb5ff6aefff7821153

    SHA512

    3b7c3a3bfe4e9ec20ba4d04d06270aa9e26a342bc806c092b37d6a97064c0c7b54f75c9242295f03899d1b5deac99b91480d0c4ba23a6bc33f3739f322279313

  • \Users\Admin\AppData\Local\Temp\is-Q8HD8.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-Q8HD8.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-Q8HD8.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1884-76-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1884-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1884-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2440-113-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-94-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-140-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-135-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-74-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-132-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-129-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-78-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-126-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-81-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-85-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-88-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-91-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-123-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-95-0x00000000023B0000-0x0000000002452000-memory.dmp
    Filesize

    648KB

  • memory/2440-101-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-104-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-107-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-110-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-120-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-116-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2632-68-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2632-72-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2632-69-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3016-67-0x00000000039B0000-0x0000000003CF7000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-82-0x00000000039B0000-0x0000000003CF7000-memory.dmp
    Filesize

    3.3MB

  • memory/3016-77-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB