General

  • Target

    9c49827fd4fb2e23d65272d1d552768bc2161d7f363f9a22451fa9f735e081ba_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240628-rsm3javajf

  • MD5

    460b2a7276f55c4cf85b2137cda0a5f0

  • SHA1

    f9edcbf61b306db1fc1e2e6cb935db8135d31885

  • SHA256

    9c49827fd4fb2e23d65272d1d552768bc2161d7f363f9a22451fa9f735e081ba

  • SHA512

    3590e143fde4fc886770e7a1eeb63fb9f78f7ef3efa2c33727687e0135a6bd5a1f27578245f6c0359cb36e78a71ee5669531805e5713cdca048fd8a30e49846e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      9c49827fd4fb2e23d65272d1d552768bc2161d7f363f9a22451fa9f735e081ba_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      460b2a7276f55c4cf85b2137cda0a5f0

    • SHA1

      f9edcbf61b306db1fc1e2e6cb935db8135d31885

    • SHA256

      9c49827fd4fb2e23d65272d1d552768bc2161d7f363f9a22451fa9f735e081ba

    • SHA512

      3590e143fde4fc886770e7a1eeb63fb9f78f7ef3efa2c33727687e0135a6bd5a1f27578245f6c0359cb36e78a71ee5669531805e5713cdca048fd8a30e49846e

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks