General

  • Target

    47a4aecf7e2895259532b8e407946e8a4ae4ae6cb3bb57b2f303655fa0a733a3_NeikiAnalytics.exe

  • Size

    326KB

  • Sample

    240701-lk8rdatglg

  • MD5

    7343a00f58bfa5216755211249c5be80

  • SHA1

    98a82e7ee859a3045fec8f114b405a80686bc3cf

  • SHA256

    47a4aecf7e2895259532b8e407946e8a4ae4ae6cb3bb57b2f303655fa0a733a3

  • SHA512

    e14863cbedd085b750bab5cc353961d1522f55b908f861fbd272a68a6380664a6e791ba03c934f168caf10b5e4bc413471bbbda7f3c35e228786c623beb06f90

  • SSDEEP

    3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      47a4aecf7e2895259532b8e407946e8a4ae4ae6cb3bb57b2f303655fa0a733a3_NeikiAnalytics.exe

    • Size

      326KB

    • MD5

      7343a00f58bfa5216755211249c5be80

    • SHA1

      98a82e7ee859a3045fec8f114b405a80686bc3cf

    • SHA256

      47a4aecf7e2895259532b8e407946e8a4ae4ae6cb3bb57b2f303655fa0a733a3

    • SHA512

      e14863cbedd085b750bab5cc353961d1522f55b908f861fbd272a68a6380664a6e791ba03c934f168caf10b5e4bc413471bbbda7f3c35e228786c623beb06f90

    • SSDEEP

      3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks