General

  • Target

    a3e4698dc4bea85f49ae56cce4d780b48232f3838e50ba95b5ee2f0de1648c7a_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240628-wccn3sxfpf

  • MD5

    3622403dc623dcebdfe9ac7c0a94dac0

  • SHA1

    bcae76519ed155e6bc91dcc2e86044b458094f9a

  • SHA256

    a3e4698dc4bea85f49ae56cce4d780b48232f3838e50ba95b5ee2f0de1648c7a

  • SHA512

    3dc925a182ef471c88ddaf47652bfca49e09bc1fdbdc1c26ff6c8da39f0e351695ce4e46ae75e502e482131af6fade9e4441c243469fff184a7e9f609e603261

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      a3e4698dc4bea85f49ae56cce4d780b48232f3838e50ba95b5ee2f0de1648c7a_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      3622403dc623dcebdfe9ac7c0a94dac0

    • SHA1

      bcae76519ed155e6bc91dcc2e86044b458094f9a

    • SHA256

      a3e4698dc4bea85f49ae56cce4d780b48232f3838e50ba95b5ee2f0de1648c7a

    • SHA512

      3dc925a182ef471c88ddaf47652bfca49e09bc1fdbdc1c26ff6c8da39f0e351695ce4e46ae75e502e482131af6fade9e4441c243469fff184a7e9f609e603261

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks