Analysis

  • max time kernel
    292s
  • max time network
    261s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 23:22

General

  • Target

    6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.exe

  • Size

    4.6MB

  • MD5

    58eb122dd941b073aeb74b26405daabf

  • SHA1

    53016c3fcd310a4ae69d092357c65a1c9d039cf3

  • SHA256

    6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf

  • SHA512

    f62c5a190f160aee979dae732b4b05e37848a3088cde793764370be78ada103c5997f5eea2460d39e55e23dd6445b744337e74e013d48b7a509c369d2cb472f0

  • SSDEEP

    98304:m0bfkgeK85TCGgbO8uWm2l51pI+55RRFldnFWZB80bTi:ctK85gbG2l51pHuTi

Malware Config

Extracted

Family

socks5systemz

C2

bvewiuo.com

http://bvewiuo.com/search/?q=67e28dd8690cfb204406a51a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa49e8889b5e4fa9281ae978fe71ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f8dfd11c9e692

Signatures

  • Detect Socks5Systemz Payload 4 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.exe
    "C:\Users\Admin\AppData\Local\Temp\6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\is-MEL9L.tmp\6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-MEL9L.tmp\6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.tmp" /SL5="$400F4,4578392,54272,C:\Users\Admin\AppData\Local\Temp\6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Lesser Extent\lesserextent.exe
        "C:\Users\Admin\AppData\Local\Lesser Extent\lesserextent.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2724
      • C:\Users\Admin\AppData\Local\Lesser Extent\lesserextent.exe
        "C:\Users\Admin\AppData\Local\Lesser Extent\lesserextent.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Lesser Extent\lesserextent.exe
    Filesize

    2.9MB

    MD5

    17c1fe7f92c5eb03c25f05e81ebb4f44

    SHA1

    80d73d1b6f8e7d8994af635336a878508f020d50

    SHA256

    143c8c0dad57722054b87f29f19f9c1655f267061c57e3365fe2fb23c0d48fe2

    SHA512

    681d9264f0a22c98523d75ff36ebc41b9867f58a2a9a60bb88c40a81d5e6a7ab2c4df5c403462b47e161a696c46ac6ed77df6aa8980a022567223bd36bef9fb4

  • \Users\Admin\AppData\Local\Temp\is-HV10I.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-HV10I.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-MEL9L.tmp\6fd18cab707c2e95476e61739e7ff266d3cb50a4a390bde8c23f549927e06bdf.tmp
    Filesize

    680KB

    MD5

    39f46a845fdd530a4a9ca15635e7707e

    SHA1

    d6b7371d6e05f6deb6fb41eedd0293f974e2d2fb

    SHA256

    6dd8d1b893cc3ba7da604c9d0c2a8802e44c1a6e6b275d64d80e8bdd5845b122

    SHA512

    d377f88bc6e71b25b010cd50cb2a7b160d59b55f5c570f4a8530d0ae5ad828c036646de3111cc3e7f85e1c1b9d17fef04f86adad2b79c20a9ccceae467c6ebeb

  • memory/1932-73-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1932-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1932-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2492-113-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-117-0x0000000002200000-0x00000000022A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-135-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-132-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-71-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-129-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-126-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-75-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-123-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-79-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-82-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-85-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-88-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-91-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-92-0x0000000002200000-0x00000000022A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-98-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-101-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-104-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-107-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-110-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-119-0x0000000002200000-0x00000000022A2000-memory.dmp
    Filesize

    648KB

  • memory/2492-116-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2492-118-0x0000000002200000-0x00000000022A2000-memory.dmp
    Filesize

    648KB

  • memory/2616-64-0x00000000039A0000-0x0000000003C85000-memory.dmp
    Filesize

    2.9MB

  • memory/2616-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2616-76-0x00000000039A0000-0x0000000003C85000-memory.dmp
    Filesize

    2.9MB

  • memory/2616-74-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2724-65-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2724-69-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB

  • memory/2724-66-0x0000000000400000-0x00000000006E5000-memory.dmp
    Filesize

    2.9MB