Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 05:45

General

  • Target

    9368b072acac083fa25e71bda0786160_NeikiAnalytics.exe

  • Size

    4.8MB

  • MD5

    9368b072acac083fa25e71bda0786160

  • SHA1

    349e0f906172b5bc753d8b3a7381e9ab7d8c1c35

  • SHA256

    cddeba51dfab3733c52c6605ec87ede1eaddd5310134e729578fb6ecb853d79e

  • SHA512

    e7d7b8657042e3a5e9c3e9f359fe671cae7f4dce84dd645a89bfb6ad4c2ae39de39f95d231de808958cb6535c647333b300e537098af2ecec7693814a89da8a8

  • SSDEEP

    98304:mEPrn1elcq55HxdMyjRW557EGkVthPSZUBBmvFv+tC/q0AQJFfUedZ6sGLsZMNAY:jr1elce5HrZW5CZVthPlBmvFWMpBJZUP

Malware Config

Extracted

Family

socks5systemz

C2

ddubipv.info

Signatures

  • Detect Socks5Systemz Payload 1 IoCs
  • Socks5Systemz

    Socks5Systemz is a botnet written in C++.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9368b072acac083fa25e71bda0786160_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9368b072acac083fa25e71bda0786160_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\is-JHGNC.tmp\9368b072acac083fa25e71bda0786160_NeikiAnalytics.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JHGNC.tmp\9368b072acac083fa25e71bda0786160_NeikiAnalytics.tmp" /SL5="$6017A,4802026,54272,C:\Users\Admin\AppData\Local\Temp\9368b072acac083fa25e71bda0786160_NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe" -i
        3⤵
        • Executes dropped EXE
        PID:3912
      • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
        "C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe" -s
        3⤵
        • Executes dropped EXE
        PID:624

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\SVO Media Player\svomediaplayer.exe
    Filesize

    3.0MB

    MD5

    900aad4caf4ab5a33e7895025c543b8d

    SHA1

    3a30e49e9ed6f8790362f4d38294b8a67cb1271c

    SHA256

    aabd79d27a6bfe2af9bce2c8a6d3a94b8ca02aaada8eb10da0e9f5d6716625b0

    SHA512

    39cc5962b7fd866f08fbbf9989fa854efdd3ed64a21f2d09f4a9818c2c2c5d18b68c55846d7d8414a3995c10f70fe8f7c591c06353b1393dd0d94ff13c89e4f4

  • C:\Users\Admin\AppData\Local\Temp\is-044QI.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-JHGNC.tmp\9368b072acac083fa25e71bda0786160_NeikiAnalytics.tmp
    Filesize

    680KB

    MD5

    f37cd0eb17015c4634d4612386a59e08

    SHA1

    db484a81b4e8e6bc1d5333d984e8bdca356b444a

    SHA256

    028c13f7b44b54dbb1020946769a780424d6116dc7f3f23273b8c09bb4984761

    SHA512

    1649a8c3b043dbe65c2ce63e29fbba04fc6b764f772dc20b61cca40e2eea9d5dea72fd07ddc1e058064664781080fe21def72cf59fc531a0e2b78fd2c8065852

  • memory/624-87-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-76-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-113-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-110-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-107-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-104-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-67-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-101-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-98-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-70-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-73-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-95-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-79-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-82-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/624-83-0x0000000000970000-0x0000000000A12000-memory.dmp
    Filesize

    648KB

  • memory/624-92-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/3116-0-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3116-68-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3116-2-0x0000000000401000-0x000000000040B000-memory.dmp
    Filesize

    40KB

  • memory/3912-64-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/3912-60-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/3912-59-0x0000000000400000-0x0000000000709000-memory.dmp
    Filesize

    3.0MB

  • memory/5072-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/5072-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB