Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 06:37

General

  • Target

    3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    9b1bf701fd37576fc06c48d28ecc53f0

  • SHA1

    921d0609b786183df5814c3ebd1e01eab95bd5be

  • SHA256

    3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31

  • SHA512

    7ddf127a1f3692d1830721673d2e513f0fd5d7f4436160ebbea1ebc00759afa7a59c0b1d05746b4a7fa1927482e694e8a16caa238403b4056fc50e17aee5cc58

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HVVJK.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:4724
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1408
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:632
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=3968 /prefetch:8
    1⤵
      PID:4328

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HVVJK.txt
      Filesize

      145B

      MD5

      4eb61ec7816c34ec8c125acadc57ec1b

      SHA1

      b0015cc865c0bb1a027be663027d3829401a31cc

      SHA256

      08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

      SHA512

      f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

    • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
      Filesize

      90KB

      MD5

      26b92f0dca55b314e9eebb877cac57f9

      SHA1

      4f0c337643b02be4792652e1d78bd7a32173262b

      SHA256

      399fc5c806330051cf91c354572152471230fff8524b7863a662e04f864812f8

      SHA512

      00a60cb16fa1bdd11185ccbd7df8de9c658e050f2c1420e3b18cbbc6ef576bd1bbc4e3285e9dddd4aa6d0c4a353a2c3b9efb87f9beb65fb943eed9ffa2a44f05

    • memory/632-61-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/632-56-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/632-57-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/632-53-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/632-51-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/632-44-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1408-60-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1408-50-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2228-41-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2228-35-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2228-54-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3144-6-0x0000000002A50000-0x0000000002A52000-memory.dmp
      Filesize

      8KB

    • memory/3144-0-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3144-13-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/3144-7-0x0000000002A60000-0x0000000002A62000-memory.dmp
      Filesize

      8KB

    • memory/3144-4-0x0000000002A30000-0x0000000002A32000-memory.dmp
      Filesize

      8KB

    • memory/3144-5-0x0000000002A40000-0x0000000002A42000-memory.dmp
      Filesize

      8KB

    • memory/5024-11-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/5024-59-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/5024-55-0x0000000000410000-0x00000000004D9000-memory.dmp
      Filesize

      804KB

    • memory/5024-9-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/5024-3-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB