Analysis

  • max time kernel
    292s
  • max time network
    256s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-06-2024 22:34

General

  • Target

    11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.exe

  • Size

    4.4MB

  • MD5

    c9525fcfa432b93b3d841dd0ee608b0f

  • SHA1

    82e2130a0951b86f7eca6a36cf034e937b6c5228

  • SHA256

    11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0

  • SHA512

    dc158f824ea8d571c6dd4b8fce4379ad9f13ba1cd594c3097d67aab5ff9291c288977478d1cbe0d472b372424c96b4f0dee2e3ac8cd5ffe18ce6b45679911e88

  • SSDEEP

    98304:mFznYhjQ08Cml9+ehnWwR8iDrQzHxufbpfZ2BvGWrP7kD:Yzj01mr+Y8ieefcBvGWrAD

Malware Config

Extracted

Family

socks5systemz

C2

dlzspdy.info

http://dlzspdy.info/search/?q=67e28dd8685af379125bfd4e7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa49e8889b5e4fa9281ae978f271ea771795af8e05c645db22f31dfe339426fa11a366c350adb719a9577e55b8603e983a608ff718c2ed9c983e

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.exe
    "C:\Users\Admin\AppData\Local\Temp\11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\is-78N60.tmp\11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-78N60.tmp\11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.tmp" /SL5="$B0062,4409179,54272,C:\Users\Admin\AppData\Local\Temp\11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4060
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3808

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
    Filesize

    2.6MB

    MD5

    28990016061e9595531d5a17b70acd3c

    SHA1

    30f547bc92ec8e2ea04a206b4a66eea8b325d58b

    SHA256

    ddea2c5b51e9915ea53a2e4c5e2b2e195369cdf2472e99947d9d8c57c585d072

    SHA512

    d07dca9beb816c912897b202307349bcc9b4ed452f6aa4d32b78132675806eecc3bf9830e00759ed08180c62a29e274e1caef4d2c9a39c6ca5506a8117b7acdd

  • C:\Users\Admin\AppData\Local\Temp\is-78N60.tmp\11b18ae1652e8a19b76d6eeff34e30a15ee9fa8d4addca42d9b6fc496d4969a0.tmp
    Filesize

    680KB

    MD5

    18e1f77fda7cca9e6162bbfc406b4340

    SHA1

    b73e1046cb4dc7c12923d84eb311e27acfae795b

    SHA256

    e46557f8e4fce33af732b6d1eff19f00105f6e112de1b5a555aa233988858ab3

    SHA512

    71a1ac2b0aec70d1f47625850bbf916abb5d960ba7ec6a37cb8f22037c3839917134b6c82955feff37772dddb2d5ad34f76c9bb68337729c4159ab451eaffe57

  • \Users\Admin\AppData\Local\Temp\is-KRFHE.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/2272-66-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2272-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2272-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3208-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3208-67-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3808-99-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-93-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-129-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-68-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-71-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-74-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-77-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-80-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-82-0x0000000000880000-0x0000000000922000-memory.dmp
    Filesize

    648KB

  • memory/3808-85-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-90-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-124-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-96-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-121-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-102-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-105-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-109-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-112-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-115-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3808-118-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4060-59-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4060-63-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4060-61-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB