Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 02:43

General

  • Target

    279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    279060c19c5d3a4916988678cdeb3440

  • SHA1

    155bcd345fab0f16c2e066852e2490146622af19

  • SHA256

    bae7141e83edcba085b1555f0a134b39b08caccf4787a2b31cad4c0c91c0d017

  • SHA512

    c81360971d7af063a18d55de6530cec852e1f5b3a460f92a0c44c4eb779b74043179888ca0457af13864726918982086bf499cf04e3430e2f9cac2420b8b11e7

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\GLIIT.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:280
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1532
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:272
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:608
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GLIIT.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    cc76c3e0cf7bb35a1ac9566b49d2c836

    SHA1

    bcc97a040420bc1d1823ad7e8b1cc10c8d668be2

    SHA256

    c3045bfb00317ec0f3f82e8a08ddc837b7688ca4763d08950aa17fb14756c125

    SHA512

    a3a2040748eb5012e2b5c903de6d34034cf189fe2a10de31833fe0380540cf403cd3c151f37f66cfc701f1a8c9262dfead4e0393836643e6adec235a0ee88f13

  • memory/272-250-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/272-166-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/272-227-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/272-177-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/272-156-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/272-151-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/608-259-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/872-260-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/872-248-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1620-147-0x0000000003330000-0x0000000003383000-memory.dmp
    Filesize

    332KB

  • memory/1620-96-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-254-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-148-0x0000000003330000-0x0000000003383000-memory.dmp
    Filesize

    332KB

  • memory/1620-149-0x0000000003330000-0x0000000003383000-memory.dmp
    Filesize

    332KB

  • memory/1620-98-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-100-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1620-108-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-107-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-94-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1620-105-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2480-92-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-46-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/2480-87-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-81-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-82-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-93-0x00000000027B0000-0x0000000002803000-memory.dmp
    Filesize

    332KB

  • memory/2480-78-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-70-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/2480-106-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/2480-60-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/2480-39-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2480-27-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2480-15-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2480-79-0x00000000003B0000-0x00000000003B2000-memory.dmp
    Filesize

    8KB

  • memory/2480-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2480-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB