Analysis

  • max time kernel
    292s
  • max time network
    251s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 22:31

General

  • Target

    04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.exe

  • Size

    5.9MB

  • MD5

    0600fe000862c4f318a806498f0a9599

  • SHA1

    c153720b3af003112d489c96376058241a2cb76d

  • SHA256

    04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf

  • SHA512

    18b6dff6dce0e0e0cc5d6214ca6d4c005ffc29e37eb37770ca67c2c86625c45db5d15a799e85f89bc217322cad6d3a7dd6eff8a4b006730b0747e9c137b1dd03

  • SSDEEP

    98304:mPUqgG0JxABuSb4s8jxNnn8wln+IDrvcKG6kMwHHQMtdH2ZO:MUc0JxABFc8wllrvcKG6k7w0dUO

Malware Config

Extracted

Family

socks5systemz

C2

ezpjoab.ua

http://ezpjoab.ua/search/?q=67e28dd86c0ca72e110aab177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa48e8889b5e4fa9281ae978f671ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f87fd13c7ec96

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.exe
    "C:\Users\Admin\AppData\Local\Temp\04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\is-5VJIC.tmp\04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-5VJIC.tmp\04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.tmp" /SL5="$4010A,5932108,54272,C:\Users\Admin\AppData\Local\Temp\04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2576
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
    Filesize

    3.8MB

    MD5

    63ac4ed1f5639cb054c9c05e9a9fc5cb

    SHA1

    ea4ba06ce307d854939390686e69c8097b81dcf7

    SHA256

    34f591dbe475ec595dcafd1d93b8336316e1fedb89ade3a63b6150e5a2e7e14d

    SHA512

    df4e0d75fb2e141574f64531280d76e949ce92a8ab7e67f163cda19028dcd89cb1e7decfb38ba510435fbda640f0718fd352dee80e8ce86c2b7b35e14bfb2c05

  • \Users\Admin\AppData\Local\Temp\is-5VJIC.tmp\04dba6650f1df62c90a0429da3e29f07e2841bacb6aa05523587dcabd5a154bf.tmp
    Filesize

    680KB

    MD5

    7a27a6b2c6d4e3cf7f7046032f6ca620

    SHA1

    4b9e5af4bbea5d1d5760c5ceb3ef4f71bdb9fb19

    SHA256

    d44cb08a6d7e9c723d71932028ea8d43bccbecf37ec01654b76c4299bdeef35a

    SHA512

    b2b700d952f8dca39bc7d2831363d96090f42aab30b627b7b0709a730ef19e9314bac963e3d7257680a925c4e7f0e355d030eb39e58f489e9c79f61079fa5279

  • \Users\Admin\AppData\Local\Temp\is-AH5JH.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-AH5JH.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-AH5JH.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/2324-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2324-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/2324-76-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2456-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2456-82-0x00000000039F0000-0x0000000003DB8000-memory.dmp
    Filesize

    3.8MB

  • memory/2456-67-0x00000000039F0000-0x0000000003DB8000-memory.dmp
    Filesize

    3.8MB

  • memory/2456-77-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2576-68-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/2576-69-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/2576-72-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-85-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-110-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-78-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-74-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-88-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-91-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-94-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-95-0x0000000002370000-0x0000000002412000-memory.dmp
    Filesize

    648KB

  • memory/3024-101-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-104-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-107-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-81-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-113-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-116-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-120-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-123-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-126-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-129-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-132-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-135-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB

  • memory/3024-138-0x0000000000400000-0x00000000007C8000-memory.dmp
    Filesize

    3.8MB