Analysis

  • max time kernel
    62s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:26

General

  • Target

    f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.exe

  • Size

    5.0MB

  • MD5

    cd3d41ff24acdaf33336c62e8f54b7ba

  • SHA1

    abb1d9a5762821f4aad31146ace4d4845ed93b8d

  • SHA256

    f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7

  • SHA512

    f67856dafa8d27a5e4c264dab981dec4747727f65b140f1c0485718c390292a63fdcc86fc980d7c68716c33f7024dcf759dfd126c0d3b1c740728d241cee3d90

  • SSDEEP

    98304:CwHt6o57vaXSqXWpnvQ6lpkQEEmsVqoIMOLDMBwSOnIDRvEd+fQx7:eo57vySJvbpkKV4o3MMp+ID5+MQt

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.exe
    "C:\Users\Admin\AppData\Local\Temp\f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Users\Admin\AppData\Local\Temp\is-P094I.tmp\f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-P094I.tmp\f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.tmp" /SL5="$A0054,4984813,54272,C:\Users\Admin\AppData\Local\Temp\f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1052
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:712

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
    Filesize

    3.4MB

    MD5

    3e37100cd81385e58f3cf10dca7298ef

    SHA1

    531bc59129b014a199275024c090cec0405df6d5

    SHA256

    35efdcb5095f91b8ae77431e4c6f1bcba487773f8210b6d116fc257502b3e5e6

    SHA512

    86e9390d5e556393024001b5889cd72b193f8b5f1c21ca1f476858a6674c701135330d2d9eb07691f1d149c4ba540de98e8e0f1f6be3a57fde44785152bceeaf

  • C:\Users\Admin\AppData\Local\Temp\is-4R9FI.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-P094I.tmp\f2f33a01d49f3b00ceeb2be892c4ff29c4e258586d5edd30fce8e029dd977ff7.tmp
    Filesize

    680KB

    MD5

    fddb6f72f126578c0c2a7d3a62eafa25

    SHA1

    bbc9db04383e8bdceab8ca241ff8b9d865d2da8b

    SHA256

    68aaee79b2d80910719c70c2995c1b7f113e3fd972eeb36ca3f5159f655b366d

    SHA512

    3e957f6080a88157b7807f635bf72ac28de3e5568b68c091e5b10b3ff0c99e3d2d70b5c06f7d3650d9198f101d177584c7e2ac28938f63475117be4e306284cd

  • memory/712-93-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-96-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-114-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-111-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-108-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-105-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-67-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-102-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-99-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-70-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-90-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-73-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-74-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-77-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-80-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-83-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/712-86-0x0000000000A10000-0x0000000000AB2000-memory.dmp
    Filesize

    648KB

  • memory/1052-60-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/1052-63-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/1052-64-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/1052-59-0x0000000000400000-0x0000000000762000-memory.dmp
    Filesize

    3.4MB

  • memory/4136-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4136-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/5108-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/5108-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/5108-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB