Analysis

  • max time kernel
    292s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 22:49

General

  • Target

    676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.exe

  • Size

    4.4MB

  • MD5

    d35fd7b2286f0581c14a33f93061a62a

  • SHA1

    4c24b14fe42c846ff66e5ab49229c97be43a622a

  • SHA256

    676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce

  • SHA512

    f48c4ac80256ef8c7db529462c784f42fcd124c23406faf04405896b262e028f4777ed675789611f8bfd07f06707937758eaa8452093dc527a80e10f0931ca59

  • SSDEEP

    98304:mjTsTwihU+5HyVT20HiY93VOm9AZfQt8DU8ujRapKvC29ZGADiMI:lHyVfCO4eAZfif8uFoKv59Pix

Malware Config

Extracted

Family

socks5systemz

C2

ejebfev.ua

itvepgc.info

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 13 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.exe
    "C:\Users\Admin\AppData\Local\Temp\676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\is-9Q089.tmp\676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-9Q089.tmp\676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.tmp" /SL5="$400EE,4415368,54272,C:\Users\Admin\AppData\Local\Temp\676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2788
      • C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree.exe
        "C:\Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\FanPlayer Cloud Free\fanplayercloudfree.exe
    Filesize

    2.3MB

    MD5

    3bacd858815ccfd4963e2842cbaee88b

    SHA1

    3d6db44754d9c9be7267af44f7e8fda0fdbd9865

    SHA256

    4033586bc647c54666059a01c270fad804c60a69c011196ca805f7ea51cc03a6

    SHA512

    a09f8850db8e5c198d3eb5a723f000d989d5cd7350f21077c995c094b006eacb96154a2ddd5f18f78e752603d6f522c20edbb89dc224f70788691d6ee02c33a8

  • \Users\Admin\AppData\Local\Temp\is-51RF3.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-51RF3.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-9Q089.tmp\676ed3db8c8105fb046ca8ff0b63619a38a5dd56fb1bf459aecd0e196cdad2ce.tmp
    Filesize

    680KB

    MD5

    d787375ee990125a2be73fb10c85627e

    SHA1

    6a3244bd0c36592417636a11210ed947079081fd

    SHA256

    c6b91bc5b30a0d79a64d0035310246472d0a92e24a4cd274adfa3fc3489596a8

    SHA512

    25067cfd10d3ed1b9f81dfd6cbe3cfa1bca8853aada98a834ffb3ca32bb9fb48128467d17cd18ee60110225861587b846e3fd36246384d6f4df56ba961a88e2b

  • memory/1924-80-0x0000000003AB0000-0x0000000003CF6000-memory.dmp
    Filesize

    2.3MB

  • memory/1924-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1924-64-0x0000000003AB0000-0x0000000003CF6000-memory.dmp
    Filesize

    2.3MB

  • memory/1924-75-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1928-74-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1928-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1928-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2484-89-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-99-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-135-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-76-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-79-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-132-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-83-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-86-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-129-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-92-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-93-0x0000000002350000-0x00000000023F2000-memory.dmp
    Filesize

    648KB

  • memory/2484-72-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-102-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-105-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-108-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-111-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-114-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-117-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-120-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-123-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2484-126-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-65-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-67-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB

  • memory/2788-70-0x0000000000400000-0x0000000000646000-memory.dmp
    Filesize

    2.3MB