Analysis

  • max time kernel
    1s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 22:10

General

  • Target

    66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.exe

  • Size

    5.1MB

  • MD5

    46134264136026f19ab660312565cec5

  • SHA1

    3e1ece47db3f5bbc79be53bd061a9617c2ff7aab

  • SHA256

    66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce

  • SHA512

    1f1ee370bb5ff6ed546e74503699d7ec8626a965aad198cc804854f9aaa03cddd21e9ac17cb1a62ba58f6c7f7996ee6ca0c9abefb89f0d6a870bb05fc080a1f4

  • SSDEEP

    98304:CVPPPwuDyRU/6azIv9erpGlC4NRWzwexzoao7THiKs9RRKHDLmQx7:8PosyRU/jzIvQrpgHusexzHo7Zs9bKvX

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.exe
    "C:\Users\Admin\AppData\Local\Temp\66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Users\Admin\AppData\Local\Temp\is-0QMEK.tmp\66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-0QMEK.tmp\66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.tmp" /SL5="$4021A,5144137,54272,C:\Users\Admin\AppData\Local\Temp\66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3424
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
    Filesize

    3.6MB

    MD5

    7ff713cfa94052a7e074cb12960bcfa6

    SHA1

    b8c6c76d426c44170c57c7926d6b3e278a217236

    SHA256

    7a1043536dd81f4830664f9e840f8810975071f899d5ac605793437187e5979b

    SHA512

    b4800a660f6389fedfefdd8da3337d1bd4ea8da6f5cb3ad859f561b9afda0c3a5a285ffa6ad036bfbec2caf110a571b54a5aafd440367bc6ea42bd5bf3068efb

  • C:\Users\Admin\AppData\Local\Temp\is-0QMEK.tmp\66fea12d83e7baa8260970a440dfb14a2c3f5067a3f34c1578a96cdd7d24a6ce.tmp
    Filesize

    680KB

    MD5

    fddb6f72f126578c0c2a7d3a62eafa25

    SHA1

    bbc9db04383e8bdceab8ca241ff8b9d865d2da8b

    SHA256

    68aaee79b2d80910719c70c2995c1b7f113e3fd972eeb36ca3f5159f655b366d

    SHA512

    3e957f6080a88157b7807f635bf72ac28de3e5568b68c091e5b10b3ff0c99e3d2d70b5c06f7d3650d9198f101d177584c7e2ac28938f63475117be4e306284cd

  • C:\Users\Admin\AppData\Local\Temp\is-UBAM1.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/396-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/396-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/396-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2412-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2412-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3424-64-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/3424-63-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/3424-60-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/3424-59-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-71-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-87-0x0000000000AE0000-0x0000000000B82000-memory.dmp
    Filesize

    648KB

  • memory/4016-67-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-74-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-75-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-78-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-81-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-84-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-88-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-68-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-94-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-97-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-100-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-103-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-106-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-109-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-112-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB

  • memory/4016-115-0x0000000000400000-0x0000000000793000-memory.dmp
    Filesize

    3.6MB