Analysis

  • max time kernel
    292s
  • max time network
    266s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 05:02

General

  • Target

    276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.exe

  • Size

    5.6MB

  • MD5

    7eb5c41e061108e85b8eb404166943d9

  • SHA1

    f2580237e2f5f359f7240f69bd547148eb431f4a

  • SHA256

    276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf

  • SHA512

    6102b9c57806fa7274865da8d4b79ba61f6e9392538d24c073873cc53d3ab916fd3b25bb54c2386c568cc45b1dc15dd3cd62f30dc00a3ef55b803ffb1ecc8dbd

  • SSDEEP

    98304:myvU26CDlv/5SaDaqaC1meMXgP/kU3nn6VijsAmc6sXLoRrfr:lvU2N1a21mlg5n6YjsAmc6sXk5r

Malware Config

Extracted

Family

socks5systemz

C2

bplrsgd.com

http://bplrsgd.com/search/?q=67e28dd8690cfb204406a51a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa49e8889b5e4fa9281ae978fe71ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f88ff11c6ee94

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.exe
    "C:\Users\Admin\AppData\Local\Temp\276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\is-DU7RJ.tmp\276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-DU7RJ.tmp\276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.tmp" /SL5="$30142,5597600,54272,C:\Users\Admin\AppData\Local\Temp\276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2860
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\SVO Media Player\svomediaplayer32.exe
    Filesize

    3.3MB

    MD5

    04ad2a3f4f6da16f752674e2c36a6a08

    SHA1

    5c8f1d15b29febc35cb3549a48b53873f3416965

    SHA256

    733344945e2eed718657f5dc600a096f7774fc01a82be1a25cbafb30f87c0acb

    SHA512

    bba8918a5cb0e2383c88102fb5b573e72c00db3ea4bed6b0d39e55abd4505e9c4a5e59b17d6d50ee4d74c102a22e992b939f3a7a7af23121e1876e85c80c467a

  • \Users\Admin\AppData\Local\Temp\is-5E2HG.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-5E2HG.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-5E2HG.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-DU7RJ.tmp\276cb74bea1dcd4e108e93a64ad03dbc02ecbd2e4516713fe05124c1ab4f7daf.tmp
    Filesize

    680KB

    MD5

    4468da54a8b07613269ca5537be5e235

    SHA1

    9aded70f0853385c5561fa275a77508edae15111

    SHA256

    0177788e41f30da5d5ac6c66c54fd51c8eac03a1eddc9deb5ff6aefff7821153

    SHA512

    3b7c3a3bfe4e9ec20ba4d04d06270aa9e26a342bc806c092b37d6a97064c0c7b54f75c9242295f03899d1b5deac99b91480d0c4ba23a6bc33f3739f322279313

  • memory/1720-76-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1720-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1720-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2208-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2208-67-0x0000000003930000-0x0000000003C77000-memory.dmp
    Filesize

    3.3MB

  • memory/2208-82-0x0000000003930000-0x0000000003C77000-memory.dmp
    Filesize

    3.3MB

  • memory/2208-77-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2448-113-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-101-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-140-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-78-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-81-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-135-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-85-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-88-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-91-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-94-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-95-0x0000000002310000-0x00000000023B2000-memory.dmp
    Filesize

    648KB

  • memory/2448-74-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-104-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-107-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-110-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-132-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-116-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-120-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-123-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-126-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2448-129-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2860-68-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2860-69-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB

  • memory/2860-72-0x0000000000400000-0x0000000000747000-memory.dmp
    Filesize

    3.3MB