Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 01:23

General

  • Target

    066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.exe

  • Size

    4.5MB

  • MD5

    0d72d5533daa2e82da39c34becd408ce

  • SHA1

    09cfb036f8df9a8ac88663808f49c3402bdf268d

  • SHA256

    066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2

  • SHA512

    e52fc74b0cc898cf12e14ece122ae323c21941059869e6b616f33599d0aeece11965470c0603e6e88730ee885566d3e6757561222a0b5dddee2a23a92ddb8e54

  • SSDEEP

    98304:mnDRgVJmND1mLa5210r4abqDdp+i+BkDA6Tno3syPVwsGyI6QDNHt416u:eNZ2a5210rBbO/SkDA6TonPV8PNYj

Malware Config

Extracted

Family

socks5systemz

C2

buwfond.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.exe
    "C:\Users\Admin\AppData\Local\Temp\066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Users\Admin\AppData\Local\Temp\is-36L5I.tmp\066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-36L5I.tmp\066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.tmp" /SL5="$B004C,4462707,54272,C:\Users\Admin\AppData\Local\Temp\066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3192
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\playercloudfree32.exe
    Filesize

    2.6MB

    MD5

    b48cbd15d87b1066cea3d6eaa7f6660e

    SHA1

    bcb2ad9ba83613dc65256c50a22dce31ba3c4422

    SHA256

    bcee3d49a0a07a63b207dab7a84ec6d72d29ee81f395ccdaba148a7450317437

    SHA512

    02d978fe4853fd70c4c12c4dd1d9c08bf8b3474b6a0b023a712c2f95ffa0cb6219f85418f17e85cc4d55df83a94b107f677a82f03e4501238e2476714f9c4a41

  • C:\Users\Admin\AppData\Local\Temp\is-36L5I.tmp\066466abcb9a1d769d6c6f43166f9c3a0562bd23703c127bb4f941e348814ca2.tmp
    Filesize

    680KB

    MD5

    18e1f77fda7cca9e6162bbfc406b4340

    SHA1

    b73e1046cb4dc7c12923d84eb311e27acfae795b

    SHA256

    e46557f8e4fce33af732b6d1eff19f00105f6e112de1b5a555aa233988858ab3

    SHA512

    71a1ac2b0aec70d1f47625850bbf916abb5d960ba7ec6a37cb8f22037c3839917134b6c82955feff37772dddb2d5ad34f76c9bb68337729c4159ab451eaffe57

  • C:\Users\Admin\AppData\Local\Temp\is-V3PKI.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/1616-86-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-91-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-112-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-109-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-106-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-103-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-100-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-97-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-94-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-69-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-72-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-75-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-78-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-81-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/1616-84-0x0000000002500000-0x00000000025A2000-memory.dmp
    Filesize

    648KB

  • memory/3192-64-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3192-63-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3192-61-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/3192-59-0x0000000000400000-0x000000000069E000-memory.dmp
    Filesize

    2.6MB

  • memory/4324-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4324-68-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4396-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4396-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4396-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB