Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 04:31

General

  • Target

    6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    6a8861e4d3959fdbdf8014d90de948f0

  • SHA1

    e3b97313dc679eb2d8b8458e7a1b52b9dc34d88d

  • SHA256

    c4ada2c9b35f8233165ad4c9990583309a3f41dac599f8bbb5f87af2d2fd394c

  • SHA512

    5552f32a77811501cf665439bc353565a79c8e44721a20036a259856b98c6c5d903ff84db51cc10f1030e71044c390752a4bf505be82c33dd421d9060a41f454

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WMNKT.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1516
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4608
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WMNKT.txt
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    3db9834ea5da1a7d7985b15fe6bef812

    SHA1

    935538f169c44e9ede878d6f378ea9dee352e731

    SHA256

    701035ba4ef4234ef57e7d09f4f22dd59e83091e3eed48af2ab092a73e2d513b

    SHA512

    bfffcffe70d80d1bf7e9689e5031009cbf5283a01bbea9fa55c4ff1f7d3abc80a8ee0bbed22d2f88c46b526dcca0a70dcf3e62e1ab5ccef3c8d771234046201b

  • memory/396-12-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/396-3-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/396-56-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/396-7-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/396-9-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/792-49-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/792-47-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/792-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/792-50-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/792-43-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/792-48-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2580-5-0x00000000022C0000-0x00000000022C2000-memory.dmp
    Filesize

    8KB

  • memory/2580-8-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2580-6-0x00000000022D0000-0x00000000022D2000-memory.dmp
    Filesize

    8KB

  • memory/2580-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2688-37-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2688-53-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2688-38-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2688-33-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4608-57-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB