General

  • Target

    07b86ca0cf284c050690313e049c096d061802ce4ab0019239b462f969811646_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240629-2krqvsybjd

  • MD5

    46c9a83262aa91c0d95513a2ad6858d0

  • SHA1

    e56ca731db467fbf6ed6ce92ed1d55a83c3352bc

  • SHA256

    07b86ca0cf284c050690313e049c096d061802ce4ab0019239b462f969811646

  • SHA512

    b342e5904c996b4cb975ed7d1e130c3d664336b6c400ca4d164dd0dda23dabd2a553510abe091fc1c916611a9a293873df1b23dad317f7ec0584441c62cd3686

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      07b86ca0cf284c050690313e049c096d061802ce4ab0019239b462f969811646_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      46c9a83262aa91c0d95513a2ad6858d0

    • SHA1

      e56ca731db467fbf6ed6ce92ed1d55a83c3352bc

    • SHA256

      07b86ca0cf284c050690313e049c096d061802ce4ab0019239b462f969811646

    • SHA512

      b342e5904c996b4cb975ed7d1e130c3d664336b6c400ca4d164dd0dda23dabd2a553510abe091fc1c916611a9a293873df1b23dad317f7ec0584441c62cd3686

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks