Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 01:59

General

  • Target

    d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.exe

  • Size

    4.8MB

  • MD5

    d478d46974e39725db3636a5b13fd187

  • SHA1

    6f06919667d8d90237947017e08dc3a0573992bf

  • SHA256

    d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2

  • SHA512

    dd0033d89625ea93ca041c1ee5af2be3e608d9436aa9eefc3b18faa781ce494033632eb2d4efae4bf7b104a74a882daa08eb13b1b46ba87f08f5403af5862433

  • SSDEEP

    98304:myHrESE3DEKxNsZ8pA09gDdcwLedh/yLVPRDLezS7kj:SSWg0A09sDLO/MVeS7kj

Malware Config

Extracted

Family

socks5systemz

C2

ccpbqoa.net

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Detects executables packed with VMProtect. 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.exe
    "C:\Users\Admin\AppData\Local\Temp\d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Users\Admin\AppData\Local\Temp\is-CH5VD.tmp\d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CH5VD.tmp\d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.tmp" /SL5="$110068,4801216,54272,C:\Users\Admin\AppData\Local\Temp\d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3832
      • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32.exe
        "C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:1444
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4116,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4836 /prefetch:8
    1⤵
      PID:3380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Moon Voice Assist\moonvoiceassist32.exe
      Filesize

      3.0MB

      MD5

      d8c3f38ab94c0fa2163298fcb276504e

      SHA1

      fcd2692b272dad5e7dbc3ee4c8d1e9c8ec6f0b15

      SHA256

      749bb4028dbb6aabb2923fddf9c96074fb2fce6ba67fbf7e9ebffacedecd7694

      SHA512

      a68b4310e9bc7252bb6e9d7eb907105aeeac654dacf28a53a45c8d70c0cad8b15aa86902dbcd411ed134867511b17f4c87c620b7576969fee6d4453da7992eda

    • C:\Users\Admin\AppData\Local\Temp\is-CH5VD.tmp\d16265882061fe6585f16a3adb40734690f19058197210ab760e084147c99cc2.tmp
      Filesize

      680KB

      MD5

      b69bf30e5f252cfcf7d82c84f8374a82

      SHA1

      4730c8a8a06df84e640f6ebc2aaa6f1236405f04

      SHA256

      d84b7d9a290803b0f334562ef81c1048c271d37fb9bc2d819fce473f26cb364b

      SHA512

      278be468edc57b6774c81755b8334eb9084eb683eeedc7d7537e6b6fdc2c104ba5392e98853dcd4e8ae052e7ca92a880b34b10c46096cfc2bc5034a15e46e52a

    • C:\Users\Admin\AppData\Local\Temp\is-PCAIL.tmp\_isetup\_iscrypt.dll
      Filesize

      2KB

      MD5

      a69559718ab506675e907fe49deb71e9

      SHA1

      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

      SHA256

      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

      SHA512

      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

    • memory/1052-70-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1052-12-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/1444-97-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-74-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-106-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-103-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-100-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-68-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-112-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-115-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-71-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-109-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-77-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-80-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-83-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-86-0x00000000025B0000-0x0000000002652000-memory.dmp
      Filesize

      648KB

    • memory/1444-89-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-94-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/3832-59-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/3832-65-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/3832-63-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/3832-60-0x0000000000400000-0x000000000070B000-memory.dmp
      Filesize

      3.0MB

    • memory/4624-69-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4624-0-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4624-2-0x0000000000401000-0x000000000040B000-memory.dmp
      Filesize

      40KB