Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-06-2024 12:35

General

  • Target

    c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.exe

  • Size

    5.7MB

  • MD5

    465c9f4d0f34411c20e8ff13bda761a0

  • SHA1

    ef6765ea185a86214728ebc4a105a1fffb0c9075

  • SHA256

    c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3

  • SHA512

    0593a4bcb19ffeb30c1611f0624f81ef84040e6186251d9b6149a7e1cd0c16b5feee068b9f2d32f50e95fe87e5466b04dd318856f567b678ff089a1a2e62cf17

  • SSDEEP

    98304:mS5ulb5++tjSegYejhAX1AICM7J6f7RVmA+BQBETbk41BqEx4e:jMY+tGe93+g7wf7RIA+DBqEx5

Malware Config

Extracted

Family

socks5systemz

C2

bebipdb.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.exe
    "C:\Users\Admin\AppData\Local\Temp\c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Users\Admin\AppData\Local\Temp\is-R0P1O.tmp\c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-R0P1O.tmp\c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.tmp" /SL5="$40234,5738948,54272,C:\Users\Admin\AppData\Local\Temp\c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2084
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
    Filesize

    3.6MB

    MD5

    2cdbde1054b709784a82f2a928a54e90

    SHA1

    1d886e3b18b7ecbbcba4d672853c9d66c2808011

    SHA256

    a866cfbfc6bce2b7ac5c980361007bbbace0ba1a8da0205207b9f3b2e58e8997

    SHA512

    e417cb17483bf5f9bf0ea3a535699a6a14625634775d189036109fa0f4f386fc8c11a5e7c8faed5d95692929b0f7d43f3b7019239a37bd3ca1f2a5e953b8fcb4

  • C:\Users\Admin\AppData\Local\Temp\is-NLH8V.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-NLH8V.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • C:\Users\Admin\AppData\Local\Temp\is-R0P1O.tmp\c47d5896a93e2acec0d0478db28095b5c1fed99024eef398c4c597702ee1e7a3.tmp
    Filesize

    680KB

    MD5

    40338aef9b322249896e762a5b73c94d

    SHA1

    dc401c87db8601ddf9eba26566cc5d6a32c0b390

    SHA256

    1dbc3f9b59777339175bec81b07dabea20e79318beac00826f68c3b726a87be3

    SHA512

    5af5dfcbf490b982ae9f6dcc4a6ba7ec81d3efb4e8a0277d9bbc72384211e9e4c8591d7360c356ae1e4fc79ec94ee8fba1d0d4cd83647baba04572d8d32619fe

  • memory/1184-102-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-82-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-120-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-117-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-114-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-111-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-73-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-108-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-105-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-76-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-79-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-99-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-85-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-88-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/1184-89-0x0000000002610000-0x00000000026B2000-memory.dmp
    Filesize

    648KB

  • memory/1184-94-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/2084-70-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/2084-68-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/2084-65-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4656-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4656-75-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4732-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4732-74-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4732-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB