General

  • Target

    a809c3fc85cda694758067f4646106d9372c66b5d7cfc5b80bcd7dbb3328a304_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240628-yah47azejd

  • MD5

    a5808353add7fa92842674d7269474c0

  • SHA1

    0bab2cdd376b69238633ec29552598991ab977bc

  • SHA256

    a809c3fc85cda694758067f4646106d9372c66b5d7cfc5b80bcd7dbb3328a304

  • SHA512

    1f20c598ac3907f7bd34cd3431ef9712bd92be3bd40a6d1215040473dcf25fbd843b8ee2c3a5cf5d1a7b385a1eca1e7564abb1117fe61ed2cabe729751825295

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      a809c3fc85cda694758067f4646106d9372c66b5d7cfc5b80bcd7dbb3328a304_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      a5808353add7fa92842674d7269474c0

    • SHA1

      0bab2cdd376b69238633ec29552598991ab977bc

    • SHA256

      a809c3fc85cda694758067f4646106d9372c66b5d7cfc5b80bcd7dbb3328a304

    • SHA512

      1f20c598ac3907f7bd34cd3431ef9712bd92be3bd40a6d1215040473dcf25fbd843b8ee2c3a5cf5d1a7b385a1eca1e7564abb1117fe61ed2cabe729751825295

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks