General

  • Target

    147171a5e5d24f128499b6dba4c81d35d3a18e1813f29c9d9d125e0af5483314_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240701-2xw64svflb

  • MD5

    f585748915405ef528d378553c921430

  • SHA1

    830410d173fdb63ef7ec6ffe0f1153976fc3c8ef

  • SHA256

    147171a5e5d24f128499b6dba4c81d35d3a18e1813f29c9d9d125e0af5483314

  • SHA512

    39da0a0ed9c48e68cd176854670df2c679fedfa1e6bda283cf13b7d0e284f3d642fe3f49e2fd098c19488b3e1c93e0633f7532d8335eacf6c065c40cd369e9b3

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDc:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3y

Malware Config

Targets

    • Target

      147171a5e5d24f128499b6dba4c81d35d3a18e1813f29c9d9d125e0af5483314_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      f585748915405ef528d378553c921430

    • SHA1

      830410d173fdb63ef7ec6ffe0f1153976fc3c8ef

    • SHA256

      147171a5e5d24f128499b6dba4c81d35d3a18e1813f29c9d9d125e0af5483314

    • SHA512

      39da0a0ed9c48e68cd176854670df2c679fedfa1e6bda283cf13b7d0e284f3d642fe3f49e2fd098c19488b3e1c93e0633f7532d8335eacf6c065c40cd369e9b3

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDc:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks