Analysis

  • max time kernel
    125s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 13:51

General

  • Target

    303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.exe

  • Size

    5.4MB

  • MD5

    7d51f3c45583abd17287ec19c9ead4fe

  • SHA1

    1e4e0f57f38b6b79c7153c733a39d6c4ae88c970

  • SHA256

    303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3

  • SHA512

    470d9ce43d5ee7082c1ed37c9099e84ec483888a7c9bf422f6c8cc634cf11c9ec598bd583ee7d28cf0f54b15e86bc20af553a597302c34d8ba9148a962f25f6f

  • SSDEEP

    98304:C8qd+3ETmh8HPzo2X2JJ0KE1RDMHs+GkLaIzNRALseLjEmL/mU8/P9/33Qxv:NqdlE+zpXWkRDMHs+ZLjILDLjEqfG/nq

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.exe
    "C:\Users\Admin\AppData\Local\Temp\303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\is-1U8IM.tmp\303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-1U8IM.tmp\303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.tmp" /SL5="$B0068,5367404,54272,C:\Users\Admin\AppData\Local\Temp\303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:2448
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4688

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\morphologyvixenjunior32.exe
    Filesize

    3.7MB

    MD5

    bfa03d4945768acaa175899da7f1228b

    SHA1

    bcd0a614fba1311d6d322a2108fe2ac15e46882c

    SHA256

    8831d931d96f97b8f2d200887c1e8fc0659a2881dbc1c04b6cad37e20c116fb9

    SHA512

    157124aff53f0758dc1bc3b3ca9b1f9925699680832082e911776bc279c6766446c886ccc7a246163e0b69b655d8fc7ea33426025a596214171a7ff1c2398f7e

  • C:\Users\Admin\AppData\Local\Temp\is-1U8IM.tmp\303d7156e456dee739615749c35a9e746b7ad0099750242facfb2e959f49bfd3.tmp
    Filesize

    680KB

    MD5

    30460d8f63afbbe91cb47811a85e5142

    SHA1

    7668c80e2e62ccc4cbc53531b01f91eaa11cd322

    SHA256

    619cbd05414347fdb172d829ada5ef02d005e7895eef6d47a8ccd87b09897bfd

    SHA512

    0b9ce7c647c84c38d0cbce6cb0d740bca81dff31e8ea421815b71237724d57b08cc0eb9006080b2c016b7fd92956916279f36aab2b9416aab81a069e1aea3d95

  • C:\Users\Admin\AppData\Local\Temp\is-BIDL5.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/372-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/372-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/372-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/1820-7-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1820-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2448-59-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/2448-60-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/2448-61-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/2448-65-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-74-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-94-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-68-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-77-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-78-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-81-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-84-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-87-0x00000000009F0000-0x0000000000A92000-memory.dmp
    Filesize

    648KB

  • memory/4688-89-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-71-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-97-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-100-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-103-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-106-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-109-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-113-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB

  • memory/4688-116-0x0000000000400000-0x00000000007B0000-memory.dmp
    Filesize

    3.7MB