Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 22:42

General

  • Target

    2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.exe

  • Size

    5.2MB

  • MD5

    f4225d0924748c85d5644ad9ab2400c9

  • SHA1

    c14f30ee7bbb74486c2e9c60fd6f73e7a5a66355

  • SHA256

    2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59

  • SHA512

    e5879ed895fcb4a780357573d968877cc1056259e6d1ddd7886e5a565181281b418d85dbd3646b0f23d65a1ed212bea23de6254dc611c34c27789d0c299d1fcc

  • SSDEEP

    98304:CnpjZOpAVXbi5iJqWhDUftr0jESSpe0PTIJxl0k2LTAhMwGA5APScQx7:cpApSbAiJqWmZ08p6nl0B/AhM5GA/Qt

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.exe
    "C:\Users\Admin\AppData\Local\Temp\2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Admin\AppData\Local\Temp\is-S5BSJ.tmp\2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-S5BSJ.tmp\2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.tmp" /SL5="$5011A,5184233,54272,C:\Users\Admin\AppData\Local\Temp\2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3148
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:3184

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
    Filesize

    3.6MB

    MD5

    5f5986fe05a1b25ea6a630c7ac3cc9d0

    SHA1

    2855dcfe1a1d6b2897faa0c4ad18889fb67eea36

    SHA256

    f1ee22eb8892f113a54f607b395f724e118890a33d11ca21d27acb20a5b4c68f

    SHA512

    175fd40df52ec678669bcf062f025d0a3a59336f289f464f7d48ac1e22b0754952b52f0041a67b42b968c0161e510e0565927e531028239a0ffe9946f72a2861

  • C:\Users\Admin\AppData\Local\Temp\is-84KFK.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-S5BSJ.tmp\2c18826cc48cfef8066c330a57b9490829125520b3005c34965901fa45005f59.tmp
    Filesize

    680KB

    MD5

    fddb6f72f126578c0c2a7d3a62eafa25

    SHA1

    bbc9db04383e8bdceab8ca241ff8b9d865d2da8b

    SHA256

    68aaee79b2d80910719c70c2995c1b7f113e3fd972eeb36ca3f5159f655b366d

    SHA512

    3e957f6080a88157b7807f635bf72ac28de3e5568b68c091e5b10b3ff0c99e3d2d70b5c06f7d3650d9198f101d177584c7e2ac28938f63475117be4e306284cd

  • memory/872-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/872-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/872-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3148-59-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3148-64-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3148-60-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-74-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-97-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-68-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-115-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-71-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-112-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-75-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-78-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-81-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-84-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-87-0x0000000000970000-0x0000000000A12000-memory.dmp
    Filesize

    648KB

  • memory/3184-91-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-94-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-67-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-100-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-103-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-106-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/3184-109-0x0000000000400000-0x0000000000796000-memory.dmp
    Filesize

    3.6MB

  • memory/4292-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4292-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB