Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-06-2024 15:06

General

  • Target

    f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.exe

  • Size

    4.6MB

  • MD5

    3f40482a2a2f9b6dd77c4baecc1cc369

  • SHA1

    d1424369dc512aafa415245c51888e9539fe5f1e

  • SHA256

    f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04

  • SHA512

    4b0f3cb74af497db1f89a22cfad2b30ec2e88e6e00a6b2cb65a9810ba8f9a1c3715106476b50f15494838366fd9eab4eed8ecec5355f55b9a948d91f8749d3a8

  • SSDEEP

    98304:mPCDSbZ6hXAm/FqLwybw9dCPnln+rdiUq7rqxBG6h5pPvfP:k81Fq0yUyfgftxBthTPvfP

Malware Config

Extracted

Family

socks5systemz

C2

ddmximh.info

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.exe
    "C:\Users\Admin\AppData\Local\Temp\f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\is-VOD11.tmp\f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-VOD11.tmp\f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.tmp" /SL5="$40234,4618207,54272,C:\Users\Admin\AppData\Local\Temp\f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2272
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree32.exe
    Filesize

    2.5MB

    MD5

    deba68b4be3244bb511261cf20fda6de

    SHA1

    e204e664da7b90783d9f4dbe297bfc87aab8f0f5

    SHA256

    bd7b33661f98dd3fc462add83c0b0700712a7f4e3bbcdd49599780729ed0d84a

    SHA512

    ddb9db64095277bceeb00b012d84d6eff24bb6bfbc9970c8886e3f907fcf7b402826d42460158191d0f17fd4963f77b815a7d67931a00009235c421af5afcf36

  • C:\Users\Admin\AppData\Local\Temp\is-S4KO5.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-VOD11.tmp\f292b688488e604099d15760a3806aa7adb78eb990a7222ec9e37487bef22f04.tmp
    Filesize

    680KB

    MD5

    18d21bb7e8480255c7d24705a9a8c78e

    SHA1

    d1342b489f1b4921d0c8b100261e819db24f2981

    SHA256

    715669c614242a778a97873ed475b333700d2d4cb0277286f38fa6a2a551ef91

    SHA512

    d4eef761e23035f35c5bdcced816d678f009c2115f9a0cc2436395fdb07ecf84304c3341d2fcb0d299b881449f46c9b499c3903fb427a8f2bf3abb3840ee3cb3

  • memory/2272-59-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/2272-61-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/2272-62-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/2272-64-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/2552-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2552-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3016-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3016-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3016-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4868-73-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-94-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-67-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-74-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-77-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-80-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-83-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-84-0x0000000002480000-0x0000000002522000-memory.dmp
    Filesize

    648KB

  • memory/4868-89-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-70-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-97-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-100-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-103-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-106-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-109-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-112-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB

  • memory/4868-115-0x0000000000400000-0x0000000000686000-memory.dmp
    Filesize

    2.5MB