Analysis

  • max time kernel
    292s
  • max time network
    247s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 05:11

General

  • Target

    ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.exe

  • Size

    5.8MB

  • MD5

    20a18da1285d9a2224fc6335f821b7c7

  • SHA1

    598ca4556823ee5c5d260a07a8f15bc1b3e9b6bb

  • SHA256

    ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d

  • SHA512

    1dbf9051b52ddf72f055e2bfe89c7d61fb24e8e16baf85099f1d0f68e81d217885ab8be6b8ad5465f9913b44b440275eab596ad28f4049de8b260e6fcacf04d7

  • SSDEEP

    98304:mJ3Xq9jXW5Sv2Zw1zWmJ2rql9gpuXzi2KcfTX8Q/Pl5LxGI6bqiOdyTvvTyC:83Xq12ZQmrqlOMXm2KcrXlHl5LgIoqiD

Malware Config

Extracted

Family

socks5systemz

C2

ccseupa.net

http://ccseupa.net/search/?q=67e28dd86f54a728120ffa1d7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978f771ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f88ff10c1ea9c

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.exe
    "C:\Users\Admin\AppData\Local\Temp\ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\is-6BQ50.tmp\ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-6BQ50.tmp\ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.tmp" /SL5="$400EA,5867955,54272,C:\Users\Admin\AppData\Local\Temp\ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2716
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
    Filesize

    3.2MB

    MD5

    75775401323b0ca908a44d3848296cd7

    SHA1

    2e63a31cd74cd38096488423866291030ef42c35

    SHA256

    cf1c145cb93db1d3025ad6d665fd9a544b0fe44f13af7a45d3804464348184e1

    SHA512

    55fd2985d0ae5d5d87ee3585fa4655a47429146550a2a9cd6eb42c373a1f8b701c3e5e3c8dcb42b23f015f202c273689514a31c2f6960941b3f54a30d88adaeb

  • \Users\Admin\AppData\Local\Temp\is-6BQ50.tmp\ddcee3e985d92b3b298af4ec15baf7dcb1a4b71d03b062557bd384c15b18ca0d.tmp
    Filesize

    680KB

    MD5

    548dec969992f3e928d7c5bcf6dbeccf

    SHA1

    f4da2c90b95749fbb89e1a16f55719078cb128aa

    SHA256

    9a883c56e3cd5e476c9baa539c1b5d0e877dfade2714040c84ed5f098665b768

    SHA512

    e3980bb2bc9a9146c37bae8c60e80bc5fa164cd767fad3c046046d1517ca24780191ab98526bc94392d6a55fa486ef77857359eadef0466c6abf2b42dcec4321

  • \Users\Admin\AppData\Local\Temp\is-HQ1NS.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-HQ1NS.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-HQ1NS.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/2108-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2108-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2108-76-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2716-68-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2716-69-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2716-72-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2744-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2744-81-0x0000000003940000-0x0000000003C75000-memory.dmp
    Filesize

    3.2MB

  • memory/2744-66-0x0000000003940000-0x0000000003C75000-memory.dmp
    Filesize

    3.2MB

  • memory/2744-77-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2892-85-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-110-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-82-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-74-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-88-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-91-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-94-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-95-0x00000000022A0000-0x0000000002342000-memory.dmp
    Filesize

    648KB

  • memory/2892-101-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-104-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-107-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-78-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-113-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-116-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-120-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-123-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-126-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-129-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-132-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-135-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB

  • memory/2892-140-0x0000000000400000-0x0000000000735000-memory.dmp
    Filesize

    3.2MB