Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 00:43

General

  • Target

    4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe

  • Size

    116KB

  • MD5

    cfa393b72606bcc77e3028829b023050

  • SHA1

    502a3b4591a6a0d2ff07dc0fe0381d0e20574146

  • SHA256

    4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288

  • SHA512

    b665c7fc370a772145c68f05b067c5f033ab7651acecac82305e4768722ae45d8aaf61e1a5c072905b16423d98a7b15da397f91f9ce5e319346523248f89dedf

  • SSDEEP

    1536:JOH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5PxV:JCKQJcinxphkG5Q6GdpIOkJHhKRf

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TLAUQ.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v ".Flasfh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe" /f
          4⤵
          • Adds Run key to start application
          PID:2424
      • C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe
        "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe
          "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:864
        • C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe
          "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"
          4⤵
          • Executes dropped EXE
          PID:3872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TLAUQ.txt
    Filesize

    145B

    MD5

    da0cbe87b720a79b294147ed6a4b98be

    SHA1

    ebf0dc9efd7a12cb192e355cda87546acb4ab360

    SHA256

    7ccfeff356fdccc9145bd1e263aa1c56360ca7b6552ed5a5665c596d02a627ed

    SHA512

    f55c4a3d24d2f11db5eda3c816d1cd3b8804a171a7bf715b13d60788247fbb352eafaa5bd4e0a8086c1013396be0a48c7bdb904ab0f974fa0c75e81e3d365acc

  • C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe
    Filesize

    116KB

    MD5

    95b8c1611dfd8fc5f7b705b22b063f43

    SHA1

    19ec33815f64925b6c23b5b92f1bdfc8a9b970cf

    SHA256

    110fcc43020f4c22da9aa4c1a35446ecb0eaba201b158e32fce2b52f1aa3ea19

    SHA512

    3b8f6f54f3ba5a2c3a2b0725f22f216a08d72bd3742c0b89ccfab022794c8e65eab996cc32c3252636a0afbd79e7b56fdeaf2bed26816daed463c0f07586d54d

  • memory/864-57-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1492-55-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1492-6-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1492-10-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1492-12-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1580-38-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1580-53-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1580-40-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1580-39-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2140-7-0x0000000002B40000-0x0000000002B41000-memory.dmp
    Filesize

    4KB

  • memory/2140-8-0x0000000002B50000-0x0000000002B51000-memory.dmp
    Filesize

    4KB

  • memory/2140-2-0x0000000002A50000-0x0000000002A51000-memory.dmp
    Filesize

    4KB

  • memory/2140-5-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/2140-3-0x0000000002A80000-0x0000000002A81000-memory.dmp
    Filesize

    4KB

  • memory/2140-4-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
    Filesize

    4KB

  • memory/3872-47-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3872-49-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3872-50-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3872-44-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3872-51-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB