Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 23:53

General

  • Target

    f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.exe

  • Size

    4.8MB

  • MD5

    8f4cbb79fd1e48361807ca359c4a26d4

  • SHA1

    1ec3abd8abe11fb3955489b937cddcfe1c3d6e0d

  • SHA256

    f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554

  • SHA512

    b4a25bf4b15011869fabead8f052f82f8fda3672f991f598fda38d63e0407e0601df755a61e2760be85b95d3ded26d31cb67776d66299ca320dfc70bb522bd64

  • SSDEEP

    98304:mBABmsd8zKFJTPC8kLKcgKSfRFFfEYMQxxYUKJ8xVNCDBIBXgaYorO/9q1e:NziyJTP7cgKKRFFfDDxRKJwV8BIBQJi2

Malware Config

Extracted

Family

socks5systemz

C2

aqbwvzi.ru

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.exe
    "C:\Users\Admin\AppData\Local\Temp\f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\is-2GMV3.tmp\f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-2GMV3.tmp\f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.tmp" /SL5="$501C6,4799375,54272,C:\Users\Admin\AppData\Local\Temp\f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2300
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
    Filesize

    2.9MB

    MD5

    dbed52ee0daf9768eca030d64fd8ccff

    SHA1

    c38c18a3a969376925994b5676dab99b6ec8e289

    SHA256

    1c5a75ea9ac09ccbb45a619e961c1dc36d3fba85abda42b0dd0fd84c7f989111

    SHA512

    2cc9a5dc15fec3d578adfc1b027967b45b14d3233466ceb14d6710056034732519b35edf200f801591f42b7c778cedea3b4d63aaf70ddba7cdd004add497a538

  • C:\Users\Admin\AppData\Local\Temp\is-2GMV3.tmp\f5dfbe86b4f129b1744c1ee7d900959d9ac0694b25f7a11f7ff388727f3d7554.tmp
    Filesize

    680KB

    MD5

    895d982b558dbe81e0d8d31e818f766e

    SHA1

    27d9e61b8edaf48db4c519be05f0f4ea33900a7a

    SHA256

    3c0328c6c8c37a3e81cb28c46eeb4c98f033eaf28326903ac6e7204d23928cfb

    SHA512

    4ab3f51fe1f4b7ce5bd6e21518de1ebae7b631bb4a968a424efff6db1a53755853478db108547492a2784c55f1d934f776388232f556880f682e401c45b7db97

  • C:\Users\Admin\AppData\Local\Temp\is-EBNA3.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/540-70-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/540-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/540-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2216-89-0x0000000000900000-0x00000000009A2000-memory.dmp
    Filesize

    648KB

  • memory/2216-95-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-116-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-67-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-113-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-69-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-110-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-107-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-72-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-75-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-76-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-79-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-82-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-85-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-88-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-104-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-101-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2216-98-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2300-60-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2300-59-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2300-63-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/2300-65-0x0000000000400000-0x00000000006EF000-memory.dmp
    Filesize

    2.9MB

  • memory/4580-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4580-71-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB