Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 10:22

General

  • Target

    4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    122fc2d23965464d3fd979e648a24f70

  • SHA1

    b91f5c989a711cfe8ceca698af3ee7b241463828

  • SHA256

    4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db

  • SHA512

    2e465dee551cd9e32aab3971342cea38e3ec6a377346c9b825c78bbe1570af4dfdc470e0cdb45bc73ecb7e963cede9efa8be55045b0fd1a1c6178a0ced001928

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LQBDG.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Win Pdf" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe" /f
          4⤵
          • Adds Run key to start application
          PID:3140
      • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1620
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe"
          4⤵
          • Executes dropped EXE
          PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\LQBDG.txt
    Filesize

    145B

    MD5

    4eb61ec7816c34ec8c125acadc57ec1b

    SHA1

    b0015cc865c0bb1a027be663027d3829401a31cc

    SHA256

    08375cdb2e9819391f67f71e9718c15b48d3eaa452c54bd8fdd1f6a42e899aff

    SHA512

    f289f01d996dd643560370be8cdf8894e9a676ca3813f706c01ef5d705b9b18246c6cadf10d96edd433a616637b8a78fbd23c5738e76f1c4e671977b6d0cb6c1

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrsll.exe
    Filesize

    90KB

    MD5

    caa3f576b5fe9366902d9d0a6d52af08

    SHA1

    3a7e643a9206854c53ae4bc6ceaae578902c6143

    SHA256

    d43bbeb8b6f4db818f78c85f8827a71b58c0a1557d7b77b9370e595d5215c5bd

    SHA512

    76bc28f29deb742feeb865368712b7c5ebc062d5dca000221fc5580d07ef4b0ae3d2bbe513e54707ae09028c51dd7c8dca897c70d04d4992177b271f801f9e02

  • memory/1620-58-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/3556-6-0x0000000002A60000-0x0000000002A62000-memory.dmp
    Filesize

    8KB

  • memory/3556-5-0x0000000002300000-0x0000000002302000-memory.dmp
    Filesize

    8KB

  • memory/3556-4-0x00000000022F0000-0x00000000022F2000-memory.dmp
    Filesize

    8KB

  • memory/3556-3-0x00000000021D0000-0x00000000021D2000-memory.dmp
    Filesize

    8KB

  • memory/3556-0-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3556-13-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3584-42-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3584-56-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3584-37-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3972-52-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3972-50-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3972-46-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3972-53-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3972-54-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3972-59-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4828-11-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4828-9-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4828-57-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/4828-7-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB