Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 11:08

General

  • Target

    a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.exe

  • Size

    5.0MB

  • MD5

    e00f52c5e82fadfdd3ad08b998747060

  • SHA1

    c015b35560328e61a61b99aec794910225b6cc67

  • SHA256

    a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6

  • SHA512

    1bcf6a1a2776ae0913999555aed3f2fff513a1722c46d49fb00a46be8edd52690cbdb658375f03f705f30e5bba08192899ead8954ee138dc2c08155adbfba58a

  • SSDEEP

    98304:mchOTE62IpRsrv8DFwP9pgcIzgV2+jinM5yAoU9e2EoFAZ+XgW4Q:TOTsT8DFwUcIzQ2UinMhoX2JAZ+XLv

Malware Config

Extracted

Family

socks5systemz

C2

bbsyzmo.com

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\is-I3OF0.tmp\a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-I3OF0.tmp\a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.tmp" /SL5="$4020E,5036830,54272,C:\Users\Admin\AppData\Local\Temp\a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32.exe
        "C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32.exe" -i
        3⤵
        • Executes dropped EXE
        PID:1480
      • C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32.exe
        "C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32.exe" -s
        3⤵
        • Executes dropped EXE
        PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32.exe
    Filesize

    3.2MB

    MD5

    3eded396b7c393283e7d4e8a61a1e1d5

    SHA1

    37bc2f9a682ecae4591ab5bfb1b9d48e766fc483

    SHA256

    4af64c27f6b99556ab3f7565864118b0fd8f9edaab218753d1dd71a1979d3c9f

    SHA512

    01d0c1c9a3aa54ed806b74cfcea5bf013ed4b7f09b9adc444d6418d7122bfafb9f6b905145f89caac8869d393022c3d91f3a71b3647093057f7d0d0c338e35a3

  • C:\Users\Admin\AppData\Local\Temp\is-I3OF0.tmp\a858e5ad9de806b91ea496378464b32b6bbd7df26203124018ac4702f8e77cb6_NeikiAnalytics.tmp
    Filesize

    680KB

    MD5

    7eb98740167ad7dbefff3c4d9d1fc0db

    SHA1

    40b8b622a22af40238bee99bcbac0779d40f54f1

    SHA256

    bbf8e4ad4755ba2db5fe3a5d1038c8bf5cef316d306a414f8e4ff7bd2e53e144

    SHA512

    6255ccc17052e83c5c922c198622585e23e4d9035609ad35eb765c66860abf66b7246abbd994f6242efdd12344d67bbe3a2eb141622ce2d89b2a6e54c7d328e7

  • C:\Users\Admin\AppData\Local\Temp\is-UQKQ7.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/1480-60-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/1480-65-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/1480-63-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/1480-59-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-74-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-84-0x00000000008F0000-0x0000000000992000-memory.dmp
    Filesize

    648KB

  • memory/2904-114-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-67-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-111-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-108-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-71-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-105-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-77-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-80-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-83-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-102-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-88-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-93-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-96-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/2904-99-0x0000000000400000-0x000000000073A000-memory.dmp
    Filesize

    3.2MB

  • memory/4604-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4604-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4604-3-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4688-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4688-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB