Analysis

  • max time kernel
    292s
  • max time network
    253s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 22:42

General

  • Target

    3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.exe

  • Size

    5.9MB

  • MD5

    3107fd150626df8695083fe63b449f19

  • SHA1

    d9bb65833dd3fffd49dff8fbb800282a24329162

  • SHA256

    3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153

  • SHA512

    c1dd662aca77015694ca7c8eb8e7e045606a4954de6367801188001789d321cdd3c5a8db21f5d3965e05004f25cdbebad2b47b513cc34513c6b721b783466808

  • SSDEEP

    98304:mV/HmIUFN6ip/jqIFQNYp082I9uwE4Ox9C889LM9DL8z/D6VyHgdcG0fo2mk3xS:Q/G7FNxrmNiS54RI8z/THgdanmk3c

Malware Config

Extracted

Family

socks5systemz

C2

bmirtqw.com

http://bmirtqw.com/search/?q=67e28dd86c0ca72e110aab177c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa48e8889b5e4fa9281ae978f671ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f87fd12c3e691

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.exe
    "C:\Users\Admin\AppData\Local\Temp\3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\is-0HOGP.tmp\3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-0HOGP.tmp\3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.tmp" /SL5="$4010A,5888794,54272,C:\Users\Admin\AppData\Local\Temp\3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2524
      • C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
        "C:\Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Lampung Soundstage\lampungsoundstage32.exe
    Filesize

    3.7MB

    MD5

    72ba6324e9d713ca9a91301a4a4cd9e7

    SHA1

    0adc078326e387cd6b01d6c59a4582e6ab196d05

    SHA256

    3e4f172b7e2c8e059991cad3d7f9e5b60658ad51d390b7ff69ac35a0b97dc1e3

    SHA512

    b83ec595df7e2a018671e7c5bc2722804c974fc33a840847c450408e32640a6635b6f230a85835fe6a2bdd947c9ea2302ae8c317145ecdc50181728405bee9b3

  • \Users\Admin\AppData\Local\Temp\is-0HOGP.tmp\3885e17b0c2f45a5790d2ee1e1b2c06f29b03340f22e93f27ef3590330fc7153.tmp
    Filesize

    680KB

    MD5

    7a27a6b2c6d4e3cf7f7046032f6ca620

    SHA1

    4b9e5af4bbea5d1d5760c5ceb3ef4f71bdb9fb19

    SHA256

    d44cb08a6d7e9c723d71932028ea8d43bccbecf37ec01654b76c4299bdeef35a

    SHA512

    b2b700d952f8dca39bc7d2831363d96090f42aab30b627b7b0709a730ef19e9314bac963e3d7257680a925c4e7f0e355d030eb39e58f489e9c79f61079fa5279

  • \Users\Admin\AppData\Local\Temp\is-E4GS7.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-E4GS7.tmp\_isetup\_isdecmp.dll
    Filesize

    13KB

    MD5

    a813d18268affd4763dde940246dc7e5

    SHA1

    c7366e1fd925c17cc6068001bd38eaef5b42852f

    SHA256

    e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

    SHA512

    b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

  • \Users\Admin\AppData\Local\Temp\is-E4GS7.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1936-75-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1936-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1936-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2456-9-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2456-67-0x0000000003A30000-0x0000000003DEF000-memory.dmp
    Filesize

    3.7MB

  • memory/2456-76-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2456-78-0x0000000003A30000-0x0000000003DEF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-68-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-69-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2524-72-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-81-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-106-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-84-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-87-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-90-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-93-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-94-0x00000000022F0000-0x0000000002392000-memory.dmp
    Filesize

    648KB

  • memory/2532-100-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-103-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-77-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-109-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-112-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-115-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-119-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-122-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-125-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-128-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-131-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-134-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB

  • memory/2532-139-0x0000000000400000-0x00000000007BF000-memory.dmp
    Filesize

    3.7MB