Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 07:40

General

  • Target

    befae85cc0f064c1f2127cadc1cacf20_NeikiAnalytics.exe

  • Size

    35KB

  • MD5

    befae85cc0f064c1f2127cadc1cacf20

  • SHA1

    0dba1d6eb976cc6669133cee81aed0bb0269b6e6

  • SHA256

    597abfd64e5cec3bf8650a632332bdd345027c4666f41a89290e62987d4df3b1

  • SHA512

    5ee93408592d0cf766b02e0ebbd95a19ec96f5a13ab6a496f4aa823edcbcf4a20b573458c0d3de1b9bbe5309b2ccae85ed4b16ef6ebe24aca3a7a8681796e927

  • SSDEEP

    768:Q8JqCbJQmkDx2Q8EyAC8DpqcjnxHJ+Vy3BYlZY:cC1kDpq+nH+g36Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1184
      • C:\Users\Admin\AppData\Local\Temp\befae85cc0f064c1f2127cadc1cacf20_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\befae85cc0f064c1f2127cadc1cacf20_NeikiAnalytics.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Users\Admin\AppData\Local\Temp\befae85cc0f064c1f2127cadc1cacf20_NeikiAnalytics.exe
          C:\Users\Admin\AppData\Local\Temp\befae85cc0f064c1f2127cadc1cacf20_NeikiAnalytics.exe
          3⤵
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2988

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1888-0-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1888-10-0x0000000020000000-0x0000000020010000-memory.dmp
      Filesize

      64KB

    • memory/2988-15-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/2988-12-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/2988-9-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/2988-6-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/2988-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB