Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 18:10

General

  • Target

    6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.exe

  • Size

    5.0MB

  • MD5

    bf46096f503cf0646b2c10b35314198d

  • SHA1

    8424f8aa14259c1c2799c923524d911e2643e60e

  • SHA256

    6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753

  • SHA512

    1032964ef54d635ab3b4f885d4c0863f8ecdd6a511f40e568f0002f901b707ef35d1427990b1c5e002c9fba4f77d701e0245b8b217cad944deb922194190c5aa

  • SSDEEP

    98304:mipB02MM+0mSejnGC3Ip83nTGFR8JpMp0AaduZ2c3QSy5iEYDKZZ4YCKe:D02V+0mbJp3jdU2cAljYD84Ys

Malware Config

Extracted

Family

socks5systemz

C2

ccewzwd.net

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.exe
    "C:\Users\Admin\AppData\Local\Temp\6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Users\Admin\AppData\Local\Temp\is-23QE5.tmp\6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-23QE5.tmp\6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.tmp" /SL5="$60196,4962455,54272,C:\Users\Admin\AppData\Local\Temp\6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2272
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
    Filesize

    3.1MB

    MD5

    6b238834d1e205673070964febf778ce

    SHA1

    00dabc6599af66aa83053b4fac1931dbfa0c3f67

    SHA256

    7596bbe3ad006de916434fd564f5b94f8e9e01c691cbfb2cdd5c7436bbe4d7d0

    SHA512

    b603779911a15073e9234f891750dac4c3c67739b500c62b14c686520562ba77c32250d12aaf3e78c50d480fcca4233f76da44da38606d7f2759ec43ff2eb4bc

  • C:\Users\Admin\AppData\Local\Temp\is-23QE5.tmp\6cb361b6d9f4eed70fbeb3a482a70d8cabce818b17b3a710c00545a1e7cde753.tmp
    Filesize

    680KB

    MD5

    895d982b558dbe81e0d8d31e818f766e

    SHA1

    27d9e61b8edaf48db4c519be05f0f4ea33900a7a

    SHA256

    3c0328c6c8c37a3e81cb28c46eeb4c98f033eaf28326903ac6e7204d23928cfb

    SHA512

    4ab3f51fe1f4b7ce5bd6e21518de1ebae7b631bb4a968a424efff6db1a53755853478db108547492a2784c55f1d934f776388232f556880f682e401c45b7db97

  • C:\Users\Admin\AppData\Local\Temp\is-JRC2K.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/324-86-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-91-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-112-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-109-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-106-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-103-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-100-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-97-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-94-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-69-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-72-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-75-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-78-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-81-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/324-84-0x0000000000A60000-0x0000000000B02000-memory.dmp
    Filesize

    648KB

  • memory/2272-64-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2272-63-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2272-60-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/2272-59-0x0000000000400000-0x0000000000721000-memory.dmp
    Filesize

    3.1MB

  • memory/3396-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3396-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3396-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4320-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4320-68-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB