General

  • Target

    84ad35b2778d57ae8aaf6c2b3d5e5b34c5aec31efb6fcfc4d75d23af1ce266e0_NeikiAnalytics.exe

  • Size

    326KB

  • Sample

    240629-jpyqvstdpb

  • MD5

    325b66b0eda2bb15b9142ceecf4ee300

  • SHA1

    0eb964a866fe6936da4c51c4f8a2613f02970f62

  • SHA256

    84ad35b2778d57ae8aaf6c2b3d5e5b34c5aec31efb6fcfc4d75d23af1ce266e0

  • SHA512

    77e38f7ba821c6516aaa5077cf93af92031212da167cd1112a362cd0830c2c992633d41e839566fe4848b9a032c9c95f7d2deda248a2700b1d7e7d5164bf0eea

  • SSDEEP

    3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      84ad35b2778d57ae8aaf6c2b3d5e5b34c5aec31efb6fcfc4d75d23af1ce266e0_NeikiAnalytics.exe

    • Size

      326KB

    • MD5

      325b66b0eda2bb15b9142ceecf4ee300

    • SHA1

      0eb964a866fe6936da4c51c4f8a2613f02970f62

    • SHA256

      84ad35b2778d57ae8aaf6c2b3d5e5b34c5aec31efb6fcfc4d75d23af1ce266e0

    • SHA512

      77e38f7ba821c6516aaa5077cf93af92031212da167cd1112a362cd0830c2c992633d41e839566fe4848b9a032c9c95f7d2deda248a2700b1d7e7d5164bf0eea

    • SSDEEP

      3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks