Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 04:26

General

  • Target

    3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.exe

  • Size

    5.0MB

  • MD5

    db1219522d8d190329b99e84cc5360d9

  • SHA1

    542bc9f5af17506fcbc4e19cb8eeb44f9e03c188

  • SHA256

    3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8

  • SHA512

    c9c4758defd0deedd3ab86e210168bffd96ffeca4dfc967a231c9ac83eb54929d65c1955050e842f56c36a12c62bf71065beb8d23d412629210873fe9b7ef1b1

  • SSDEEP

    98304:CNJOl1ts0XYJqT+q3bhp+O5WN4oO8HjMIrHOPHXJ6AGC6jAUBMdfQxIc:91K0XYwTh9k6NorYpHXJS1uQn

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.exe
    "C:\Users\Admin\AppData\Local\Temp\3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Users\Admin\AppData\Local\Temp\is-H522R.tmp\3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-H522R.tmp\3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.tmp" /SL5="$601C8,5044130,54272,C:\Users\Admin\AppData\Local\Temp\3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3172
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior.exe
    Filesize

    3.4MB

    MD5

    9fbcb915be3801d7fbfefe81d6aaddf2

    SHA1

    2cdefae9b8c6b4cdbe2994c252e32717aea7232a

    SHA256

    b6684503a2caabe0900a9b50e5cd14f234cba58da9bb4601388f622e920cf57f

    SHA512

    a6a5977684cb8e4dacc3514be5abf6ff955267af0fbb412fce52072bfa721e94446f57b9f8e923b1a4235e86d1ddb324b3016625e2dfc33c73beef312604e616

  • C:\Users\Admin\AppData\Local\Temp\is-H522R.tmp\3b3bbf18245401eed60bcfffeb3ebb90837f5f02807d66ffc79dd4efc88e8ba8.tmp
    Filesize

    680KB

    MD5

    3065f50591909359054bcba2a39979b0

    SHA1

    48b85696d5d1aa420edd5f1f55197033a12dc25b

    SHA256

    eeebdc660b23d4e89ad3f1539587c28693565b62f1a794c518d76f7d2550fe29

    SHA512

    f66d9ea1b7bdec4d19e824b1ea4b3ad7797b6893ecfd7e683d9586c8fb5647549834fbff69531c34b1ebe736a7084869edb584d57a16ff74e912ab78bc9abd80

  • C:\Users\Admin\AppData\Local\Temp\is-T02DR.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/464-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/464-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/464-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1448-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1448-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2128-96-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-83-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-68-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-114-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-111-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-71-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-74-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-77-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-80-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-108-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-86-0x00000000009E0000-0x0000000000A82000-memory.dmp
    Filesize

    648KB

  • memory/2128-90-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-93-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-105-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-99-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-102-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/3172-59-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/3172-65-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/3172-60-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB

  • memory/3172-63-0x0000000000400000-0x0000000000777000-memory.dmp
    Filesize

    3.5MB