Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 20:41

General

  • Target

    625d7a7df7da834917c9ff4fda2b072c.exe

  • Size

    5.0MB

  • MD5

    625d7a7df7da834917c9ff4fda2b072c

  • SHA1

    a1b24e2455e4b41775c8d15cdc9ea83fdf4c59db

  • SHA256

    a8a4138f5e7404a3c1e42b9b969650c2e92636fdb5aaa8504f05e6c6bcf98d47

  • SHA512

    701dd59a7d49ff480d688d4cdfc8188de5562de0a3bd47233d1e8a753cdb527905fea2e1d0df3435f558c6b919aa68e77fc7c3324654ae039b6aa45d16fed5b9

  • SSDEEP

    98304:mmm+YCvQZ96G+QmV/pqfKhk7MasvtbHtkBw3f6PYDTU8o8BQzyVfOrE2vSle:dYCv4MfVoIk7Masvt4wCYDDoGWSA

Malware Config

Extracted

Family

socks5systemz

C2

ejewdoo.ua

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\625d7a7df7da834917c9ff4fda2b072c.exe
    "C:\Users\Admin\AppData\Local\Temp\625d7a7df7da834917c9ff4fda2b072c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\is-0K1T0.tmp\625d7a7df7da834917c9ff4fda2b072c.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-0K1T0.tmp\625d7a7df7da834917c9ff4fda2b072c.tmp" /SL5="$6011C,4960850,54272,C:\Users\Admin\AppData\Local\Temp\625d7a7df7da834917c9ff4fda2b072c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2560
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32_64.exe
    Filesize

    3.1MB

    MD5

    03ac3f038f52abf9466e523422975a72

    SHA1

    7b2e8607b4146c99ca42338f1dc5fd8b3b64a400

    SHA256

    99089239e81bb6bf90e64eb24be607e618e62c5d56aba974608d1e721a1256c9

    SHA512

    16e2ae19b75d47b2dd30899a947aa7bd7ef2d039897aa3db4bcee868c7824c3d936dc16575a733b80b1c8024ce8eddd27e04b32066fa2c0e3eb45c03f7c84f0d

  • C:\Users\Admin\AppData\Local\Temp\is-0K1T0.tmp\625d7a7df7da834917c9ff4fda2b072c.tmp
    Filesize

    680KB

    MD5

    895d982b558dbe81e0d8d31e818f766e

    SHA1

    27d9e61b8edaf48db4c519be05f0f4ea33900a7a

    SHA256

    3c0328c6c8c37a3e81cb28c46eeb4c98f033eaf28326903ac6e7204d23928cfb

    SHA512

    4ab3f51fe1f4b7ce5bd6e21518de1ebae7b631bb4a968a424efff6db1a53755853478db108547492a2784c55f1d934f776388232f556880f682e401c45b7db97

  • C:\Users\Admin\AppData\Local\Temp\is-RLABQ.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/852-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/852-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/852-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2208-87-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-85-0x0000000000AA0000-0x0000000000B42000-memory.dmp
    Filesize

    648KB

  • memory/2208-113-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-110-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-107-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-104-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-70-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-73-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-76-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-79-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-82-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-101-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-98-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-92-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-95-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2560-60-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2560-59-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2560-65-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/2560-63-0x0000000000400000-0x000000000071F000-memory.dmp
    Filesize

    3.1MB

  • memory/4824-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4824-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB