General

  • Target

    00b3ae65c6946ce58bbc6c6600c303429e767965d8a911fb564c6d1d3be091d0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240629-1aykzswglf

  • MD5

    e889fee56cf5021defd5660181b76660

  • SHA1

    92b115db340dcfeb007906186e66f36a898e62f4

  • SHA256

    00b3ae65c6946ce58bbc6c6600c303429e767965d8a911fb564c6d1d3be091d0

  • SHA512

    1cf260659b339690a18eef2caad4efab35466ef9b8eadf2f5f1423dd394fc8267a6e9752799b9c266516716d7254e86018dc148e33db250b21372c9d15de3825

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      00b3ae65c6946ce58bbc6c6600c303429e767965d8a911fb564c6d1d3be091d0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      e889fee56cf5021defd5660181b76660

    • SHA1

      92b115db340dcfeb007906186e66f36a898e62f4

    • SHA256

      00b3ae65c6946ce58bbc6c6600c303429e767965d8a911fb564c6d1d3be091d0

    • SHA512

      1cf260659b339690a18eef2caad4efab35466ef9b8eadf2f5f1423dd394fc8267a6e9752799b9c266516716d7254e86018dc148e33db250b21372c9d15de3825

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks