Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-06-2024 01:07

General

  • Target

    4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.exe

  • Size

    5.7MB

  • MD5

    63bce6990ff60c71596fa5758c1232f4

  • SHA1

    986f797c4f413cd0a99d18dcd61216917d3060a0

  • SHA256

    4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98

  • SHA512

    cb389141bfc36f2dbf10b11fc42cd73a42bb133fbdfc934733b1b34eb61397910e9753f3160294b7b573005bbc4e68383594aea75b7de718e036e97de84023ac

  • SSDEEP

    98304:m/GekTRjXQLXVCr/ERrtjFsNDBJL7fQNaqgMOuih1HABQFkpafAC3NkXW:KGdXQLXVsGtj+lLLQHcoK8afVEW

Malware Config

Extracted

Family

socks5systemz

C2

bhoblro.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.exe
    "C:\Users\Admin\AppData\Local\Temp\4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\is-5MNR5.tmp\4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-5MNR5.tmp\4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.tmp" /SL5="$70232,5738721,54272,C:\Users\Admin\AppData\Local\Temp\4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:4084
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
    Filesize

    3.6MB

    MD5

    fbe195ea02fda3b9777fb9bd04f93edb

    SHA1

    e54ab562dd756b75f03c09baf0c411443b79e041

    SHA256

    198a4073e33854fca2fb7cbbbd0400ca36ca5c198c324342fe2daf71011b510b

    SHA512

    6fafbbef84f219ab99a2093bd607843c832c4215c89784aa4e276c44d7f240c3919a77ef9933bb5d36ce2d69137762d0f48e573ba79bb5592779d0ec3bbf103f

  • C:\Users\Admin\AppData\Local\Temp\is-5MNR5.tmp\4c477c5a81c264c68f3744e2f110560f585a99783b4570b4d3e8945af70c2f98.tmp
    Filesize

    680KB

    MD5

    7a27a6b2c6d4e3cf7f7046032f6ca620

    SHA1

    4b9e5af4bbea5d1d5760c5ceb3ef4f71bdb9fb19

    SHA256

    d44cb08a6d7e9c723d71932028ea8d43bccbecf37ec01654b76c4299bdeef35a

    SHA512

    b2b700d952f8dca39bc7d2831363d96090f42aab30b627b7b0709a730ef19e9314bac963e3d7257680a925c4e7f0e355d030eb39e58f489e9c79f61079fa5279

  • C:\Users\Admin\AppData\Local\Temp\is-J9G6I.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-J9G6I.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • memory/1804-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1804-76-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3552-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3552-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3552-75-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4084-67-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4084-71-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4084-70-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4084-65-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-77-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-95-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-80-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-83-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-86-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-89-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-90-0x0000000002600000-0x00000000026A2000-memory.dmp
    Filesize

    648KB

  • memory/4364-74-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-100-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-103-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-106-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-109-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-112-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-115-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-118-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4364-121-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB