Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 18:03

General

  • Target

    3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.exe

  • Size

    4.6MB

  • MD5

    b0fb37c560d85194ede37559042f61ac

  • SHA1

    f2b61ff2da1b2af0074ccb7224360d70744cf012

  • SHA256

    3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10

  • SHA512

    de7353add5f2e00f882e772a8b60c435c4960b36a011811ec02c99600d4f114e660eadb3f302ae968d5b73c7149a7ff55d2ed4e3435c5f1bb8da46f7a54c9289

  • SSDEEP

    98304:m5RjD3U829FZNhWzHgnI6thxLxvkltoV0H46S5gsR8rR:CRjDI9FZNEzAnt+g6uriR

Malware Config

Extracted

Family

socks5systemz

C2

aidvkkx.ru

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.exe
    "C:\Users\Admin\AppData\Local\Temp\3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\is-7MA9K.tmp\3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-7MA9K.tmp\3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.tmp" /SL5="$601D0,4589196,54272,C:\Users\Admin\AppData\Local\Temp\3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1992
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3248

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
    Filesize

    2.8MB

    MD5

    674742a802946d903c09b5ae52fed3a6

    SHA1

    6c35ecbba1d6f0af602d24859baafb727ed9cd1c

    SHA256

    1e334417c03f8138ee0bce77ac48cf1b7463c8990e6e1cd935cf37386a903fbb

    SHA512

    8c651f964bfb295108ac41aa6bf54f87b34620bd7438cf794696e09a3d684d709c92ce50171529715275d8211639aa099854e55952b883db168a2dab23565253

  • C:\Users\Admin\AppData\Local\Temp\is-7MA9K.tmp\3e43639dac07b85e02438b9a27be668843fa53df0eb5d64f746bc98b845b2b10.tmp
    Filesize

    680KB

    MD5

    18e1f77fda7cca9e6162bbfc406b4340

    SHA1

    b73e1046cb4dc7c12923d84eb311e27acfae795b

    SHA256

    e46557f8e4fce33af732b6d1eff19f00105f6e112de1b5a555aa233988858ab3

    SHA512

    71a1ac2b0aec70d1f47625850bbf916abb5d960ba7ec6a37cb8f22037c3839917134b6c82955feff37772dddb2d5ad34f76c9bb68337729c4159ab451eaffe57

  • C:\Users\Admin\AppData\Local\Temp\is-JD2CI.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/228-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/228-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1992-59-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/1992-61-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/1992-63-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/1992-65-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/2176-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2176-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2176-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3248-74-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-88-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-67-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-77-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-80-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-83-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-86-0x0000000000A40000-0x0000000000AE2000-memory.dmp
    Filesize

    648KB

  • memory/3248-71-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-93-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-96-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-99-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-102-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-105-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-108-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-111-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB

  • memory/3248-114-0x0000000000400000-0x00000000006CD000-memory.dmp
    Filesize

    2.8MB