Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 05:30

General

  • Target

    87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    e92d3daa44e462aa3a63e5be0b220770

  • SHA1

    0f520c517eea5d8627f9a11328af6d22fdfa17df

  • SHA256

    87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723

  • SHA512

    2fb9de03d7743ff441e71071c6935361cfe847f974a6b578fb72894b510022624c6b9ec2ee52eb033a99b067f360a113847a450e20fa9bf42aeb6e6cca09ebd1

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\ALQMA.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:2268
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:980
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ALQMA.bat
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • \Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    5df26edbdf21728995ccd2779ae8c29d

    SHA1

    57b0f11fd8d1aeb2d6cee82dfb38aa3380bbe051

    SHA256

    0251927006f485919fbc502d975cf0a6f372f3a1608e9a262bf158716a0d501e

    SHA512

    d96f28144fce8d93b7d0e80edf017c3abcef9dfcc5b34ff9d2d87935dcb5452bf046f1031aca550744b5cfe99e7e14595b1bc024f06854341f95c00b37a1a083

  • memory/980-260-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/980-248-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1592-154-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1592-175-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1592-227-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1592-164-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1592-244-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1592-151-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1652-100-0x00000000027E0000-0x0000000002833000-memory.dmp
    Filesize

    332KB

  • memory/1652-39-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1652-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1652-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1652-88-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1652-77-0x00000000003F0000-0x00000000003F2000-memory.dmp
    Filesize

    8KB

  • memory/1652-27-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1652-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1652-87-0x0000000000404000-0x0000000000405000-memory.dmp
    Filesize

    4KB

  • memory/1652-69-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1652-59-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/1652-107-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1652-15-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2132-253-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2132-259-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2524-103-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-145-0x0000000003460000-0x00000000034B3000-memory.dmp
    Filesize

    332KB

  • memory/2524-148-0x0000000003460000-0x00000000034B3000-memory.dmp
    Filesize

    332KB

  • memory/2524-146-0x0000000003460000-0x00000000034B3000-memory.dmp
    Filesize

    332KB

  • memory/2524-147-0x0000000003460000-0x00000000034B3000-memory.dmp
    Filesize

    332KB

  • memory/2524-89-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-91-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-93-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-95-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2524-99-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-251-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-101-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-102-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2524-97-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB