General

  • Target

    4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240701-mem36awckb

  • MD5

    122fc2d23965464d3fd979e648a24f70

  • SHA1

    b91f5c989a711cfe8ceca698af3ee7b241463828

  • SHA256

    4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db

  • SHA512

    2e465dee551cd9e32aab3971342cea38e3ec6a377346c9b825c78bbe1570af4dfdc470e0cdb45bc73ecb7e963cede9efa8be55045b0fd1a1c6178a0ced001928

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      122fc2d23965464d3fd979e648a24f70

    • SHA1

      b91f5c989a711cfe8ceca698af3ee7b241463828

    • SHA256

      4a66ecbae71ee318951a841da9823752a185f70c6a5ec6973053f5d9612ab3db

    • SHA512

      2e465dee551cd9e32aab3971342cea38e3ec6a377346c9b825c78bbe1570af4dfdc470e0cdb45bc73ecb7e963cede9efa8be55045b0fd1a1c6178a0ced001928

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks