Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:18

General

  • Target

    2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.exe

  • Size

    5.0MB

  • MD5

    5c66b886beefc9589ed9db5e15cf0780

  • SHA1

    8b79be9b191a812131ffc663341c6dc549d15899

  • SHA256

    2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65

  • SHA512

    4e7401bd22fc006ae1ba19cd704ed27e2905f983ecd45564394123876e053881e44a9125d1a2e84bd77401238dea4866983743de93b8be4b7171b8d56ab6f35f

  • SSDEEP

    98304:mhu+9xGgU8AJ+fjOwgC30JuQszCRyOzoNDkhzowGLT9WOvMePQDv/aId:Wu+TjSAjONQBOsNohUwm9lvMgq/aId

Malware Config

Extracted

Family

socks5systemz

C2

aipqgda.ru

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\is-F20UV.tmp\2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-F20UV.tmp\2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.tmp" /SL5="$90030,4968599,54272,C:\Users\Admin\AppData\Local\Temp\2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32_64.exe
        "C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32_64.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3980
      • C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32_64.exe
        "C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32_64.exe" -s
        3⤵
        • Executes dropped EXE
        PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\MP3 RIP Free Edition\mp3ripfreeedition32_64.exe
    Filesize

    3.1MB

    MD5

    1f8001d089b76520d285b196488bb7b8

    SHA1

    17f6614e8ab217510ab089bee80d928f81aa1a05

    SHA256

    625237c76d44690e94b09e580556ff37af4055db31ff6cc3262dba265a5053d2

    SHA512

    b9b93958b2d6cb38532dd335eb3431df6c639666b0baaf1abf7cf57ec9b8a3484f2559c87523c7e3f46e72e5ca6386657f1291df21940ecf493936a365844b20

  • C:\Users\Admin\AppData\Local\Temp\is-F20UV.tmp\2e2d0faa0bd89ea7ee56c0193350d98941bbe99f3eac35424bbfee5c24305e65_NeikiAnalytics.tmp
    Filesize

    680KB

    MD5

    47b1f394dbf28e33acdaf2b047ff7457

    SHA1

    19888908537be13ac46aaf944c57f698e71f7171

    SHA256

    b67b0c6ae0ce173b7e476bf5ba602ee1a789f08f314312c6965108b1afce96d7

    SHA512

    ebeab5451f1bc5d8f9b761ce9b75521e8cda5fda43fb2061698a83db2f22c4aff20d7be513641112394c920621fbda8625b99dcbec8ec45523304ba7c745fd0a

  • C:\Users\Admin\AppData\Local\Temp\is-SGH2B.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/1224-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1224-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3980-63-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/3980-59-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/3980-60-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/3980-64-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-73-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-98-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-113-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-110-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-70-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-107-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-76-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-79-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-82-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-83-0x00000000009E0000-0x0000000000A82000-memory.dmp
    Filesize

    648KB

  • memory/4496-87-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-92-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-95-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-66-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-101-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4496-104-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/4996-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/4996-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4996-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB