Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-06-2024 23:39

General

  • Target

    3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.exe

  • Size

    4.5MB

  • MD5

    d0338c0a4171bc552b702a4c4b740619

  • SHA1

    72583d12e1df94a8a93b3b66fa51f0ab9911abab

  • SHA256

    3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af

  • SHA512

    a1f6d5d73f930c0bd5e605b0f998ca702e31f937e9aa64f736218288b7088c6c8be23896dc044e9fb41e8bec16ea05bb23707cf02610a438b075eb1247212732

  • SSDEEP

    98304:mFEIDz2D8vWYC27tPJZoDDZuK5TloE5ICy2YYMerf5Nrm:wpD6DOFoYkCes2bMedA

Malware Config

Extracted

Family

socks5systemz

C2

dlzings.info

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.exe
    "C:\Users\Admin\AppData\Local\Temp\3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\is-U1T52.tmp\3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-U1T52.tmp\3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.tmp" /SL5="$40218,4436384,54272,C:\Users\Admin\AppData\Local\Temp\3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4748
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4168
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4304

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
    Filesize

    2.6MB

    MD5

    cfceb3b059259afb8c64e66047cb9151

    SHA1

    4ca9d611559a8677e74b37cd7231f8501b24fc5c

    SHA256

    f5d2faadddf77092b681a7e7224624b4e11da4eed1543d3d6f226b62b61835e6

    SHA512

    fed9ac311a103634fea92f1e0c75dcfabb9ccf2a45dced7b854d30ffc299e570e3b364ada76c30e15178d9a662176cff50d5c538d604b4fa62840b9c99055720

  • C:\Users\Admin\AppData\Local\Temp\is-BKLGF.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-U1T52.tmp\3cbadaf4bd5dad03ac07d6296c130a547cf849fdcca2e53673a14dbbc2e596af.tmp
    Filesize

    680KB

    MD5

    18e1f77fda7cca9e6162bbfc406b4340

    SHA1

    b73e1046cb4dc7c12923d84eb311e27acfae795b

    SHA256

    e46557f8e4fce33af732b6d1eff19f00105f6e112de1b5a555aa233988858ab3

    SHA512

    71a1ac2b0aec70d1f47625850bbf916abb5d960ba7ec6a37cb8f22037c3839917134b6c82955feff37772dddb2d5ad34f76c9bb68337729c4159ab451eaffe57

  • memory/3024-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3024-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3024-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4168-59-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4168-61-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4168-63-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4168-65-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-74-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-89-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-115-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-71-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-112-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-77-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-80-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-83-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-86-0x0000000002530000-0x00000000025D2000-memory.dmp
    Filesize

    648KB

  • memory/4304-68-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-94-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-97-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-100-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-103-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-106-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4304-109-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4748-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4748-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB