Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-06-2024 22:33

General

  • Target

    6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.exe

  • Size

    4.5MB

  • MD5

    fd2b436ea5c8555bb35085871409eabe

  • SHA1

    a570c2b2bfb4bb9b6fc392a388f0cba0b6238b36

  • SHA256

    6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb

  • SHA512

    8dc06775cc2214c5437cae66e8ecc3a312be4509f438fcdf59d3c0811df3b374091bea3a84b716c7c806fd475ef230bce3788b06e3d4a7fbb86e22dcd463435b

  • SSDEEP

    98304:mVyTc5P1eSgNeGdaQ/JxspGwlD7AgcyfT+Ybon4qpvQx:MCc5P1gwGdR+p9lD6ybpErpvK

Malware Config

Extracted

Family

socks5systemz

C2

bmukicc.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.exe
    "C:\Users\Admin\AppData\Local\Temp\6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\Temp\is-MVG6T.tmp\6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-MVG6T.tmp\6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.tmp" /SL5="$70240,4444203,54272,C:\Users\Admin\AppData\Local\Temp\6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4352
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
    Filesize

    2.6MB

    MD5

    c0271849e4aee494db3b4bea7bc5d9a7

    SHA1

    ab554e9c194f4adc19debe5f640521a9fc325362

    SHA256

    f4514826e1823924451e8594dc7418719a431e4a1264b9bc0d53d1f2f0a47207

    SHA512

    d2ff0147ff9b074c1fae793044593ab7d6d0ffad52d06df3c365892785415f47f9683dbdb7ba80233aca3275c31689daa3c57869f3c199f50aa2e38a2f1dd91c

  • C:\Users\Admin\AppData\Local\Temp\is-4I8IA.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-MVG6T.tmp\6c8b225ec358d1cdc2a04c593d8a32240d8e88021da0838bf4e053e9ddeddddb.tmp
    Filesize

    680KB

    MD5

    18e1f77fda7cca9e6162bbfc406b4340

    SHA1

    b73e1046cb4dc7c12923d84eb311e27acfae795b

    SHA256

    e46557f8e4fce33af732b6d1eff19f00105f6e112de1b5a555aa233988858ab3

    SHA512

    71a1ac2b0aec70d1f47625850bbf916abb5d960ba7ec6a37cb8f22037c3839917134b6c82955feff37772dddb2d5ad34f76c9bb68337729c4159ab451eaffe57

  • memory/2684-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2684-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3056-97-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-74-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-106-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-103-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-100-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-68-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-112-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-115-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-71-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-109-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-77-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-80-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-83-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-84-0x00000000009A0000-0x0000000000A42000-memory.dmp
    Filesize

    648KB

  • memory/3056-88-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3056-94-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4352-59-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4352-64-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4352-65-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4352-61-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4924-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4924-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4924-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB