Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 07:56

General

  • Target

    9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    9371600ad109a366b6b919a9c3b78ee0

  • SHA1

    ce558cdb5f1ed321c6a80737703e0ed36d2d8fd1

  • SHA256

    a054d4b4dc57b5f682c919494e7da9dea5b47a9f96e273125a517f133f5d8f89

  • SHA512

    74496c489c3cd14ffb747293a2559aa78b3cf852945a804eec375e6d31b761740ea9ba3dba218773c24607d86d4846f870899918f43a753b45192b975a593115

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\ALSWI.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1656
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1260
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ALSWI.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    5a73fa5f2b07be845382b4ade75d2d3b

    SHA1

    afa06327ba71b187896391cbe30ed573105dc62f

    SHA256

    974d9a6d12d2ea9545bb06e5204b608defde26bd41e575c26f639a2d5f755086

    SHA512

    d7fd78beb39bd4893b8e241bd6ba6879bb604953454307d4865aae2f45402d1d40d4e7fcab98bf49490d44433b214e7e3824f494fa4a99b5342e8391395f95b6

  • memory/688-263-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/688-249-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1260-262-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1260-241-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1296-240-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1296-251-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1296-167-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1296-178-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1296-157-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1296-152-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-83-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-63-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/2236-59-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/2236-93-0x0000000000780000-0x00000000007D3000-memory.dmp
    Filesize

    332KB

  • memory/2236-5-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2236-3-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2236-15-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2236-27-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2236-39-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2236-75-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-70-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/2236-107-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-79-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-80-0x00000000003A0000-0x00000000003A2000-memory.dmp
    Filesize

    8KB

  • memory/2236-82-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2236-92-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2668-149-0x0000000003490000-0x00000000034E3000-memory.dmp
    Filesize

    332KB

  • memory/2668-150-0x0000000003490000-0x00000000034E3000-memory.dmp
    Filesize

    332KB

  • memory/2668-106-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-110-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-108-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-94-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-96-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-256-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-98-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-103-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2668-100-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB