Analysis

  • max time kernel
    292s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:05

General

  • Target

    8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.exe

  • Size

    5.2MB

  • MD5

    3207ffd6544a39a59e724126f01c6895

  • SHA1

    08ccf9868cbe99a94ad279bed10a0d226706b2f3

  • SHA256

    8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f

  • SHA512

    39e4a9b60c9a3971dcd1206da7c200129910db812a3e0073009b68c9ede8329cda10ad356bae7b469a27f3bdaa88e03541133b1536d83b7196d62bf47a66d6b7

  • SSDEEP

    98304:C0cZ1IXEZUFAZCz1mZqOz5vef5+/Ez2mETuUxdDK1l4OnpBJVsSORCl5kFOt6Qx7:hQ1oE+FAZCz0jefI/orOArYNRCl5x6Qt

Malware Config

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.exe
    "C:\Users\Admin\AppData\Local\Temp\8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\is-D1DLJ.tmp\8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-D1DLJ.tmp\8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.tmp" /SL5="$60148,5198346,54272,C:\Users\Admin\AppData\Local\Temp\8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3740
      • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
        "C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:8

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Morphology VIXEN Junior\vixenjunior32.exe
    Filesize

    3.5MB

    MD5

    96afd5855f2858f656a2b4f623621dff

    SHA1

    b10a530d320f5ef0d9f78fe4b894c6cdc1823fe6

    SHA256

    eaec89967f063dfe2ec5eb5e81bfd6d54e7478fc1ddce5238bedb863e293ab16

    SHA512

    66af7bb7c6dcbfdb8d05c5a1bb0078883109e9fa18cd86a43fd509878e10ca2dd2d3bb202ac39458a99d182848a50af7845493bf23d2548fbf3ae96dabf96d4e

  • C:\Users\Admin\AppData\Local\Temp\is-D1DLJ.tmp\8d423866aa8a3413b0e68bf48d3b34b7f50c744c3b923d2aff4931beefcafc1f.tmp
    Filesize

    680KB

    MD5

    fddb6f72f126578c0c2a7d3a62eafa25

    SHA1

    bbc9db04383e8bdceab8ca241ff8b9d865d2da8b

    SHA256

    68aaee79b2d80910719c70c2995c1b7f113e3fd972eeb36ca3f5159f655b366d

    SHA512

    3e957f6080a88157b7807f635bf72ac28de3e5568b68c091e5b10b3ff0c99e3d2d70b5c06f7d3650d9198f101d177584c7e2ac28938f63475117be4e306284cd

  • \Users\Admin\AppData\Local\Temp\is-AMA51.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/8-106-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-91-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-82-0x0000000000950000-0x00000000009F2000-memory.dmp
    Filesize

    648KB

  • memory/8-130-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-86-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-125-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-66-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-122-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-119-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-69-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-72-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-110-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-78-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-81-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-116-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-113-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-75-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-94-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-97-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-100-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/8-103-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/2128-68-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2128-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3740-60-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/3740-63-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/3740-59-0x0000000000400000-0x0000000000789000-memory.dmp
    Filesize

    3.5MB

  • memory/4296-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4296-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4296-67-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB