General

  • Target

    c11a3622078dae09320847e644482f70_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240519-pzlf6shg3w

  • MD5

    c11a3622078dae09320847e644482f70

  • SHA1

    fd8943ebfee154247a68f7fe28433242eaaa6bf2

  • SHA256

    d481e49aea82d403b7af77c6f9f0e989c9d235d8136fe47593297d7a8fd66502

  • SHA512

    d49e15869b5b4f4da354cdd20b04e3afc80178219edc82ed8cb360a33011bb288c5220b9efe57dfd9c9ac861046f51a17541ecd08b0b47a1a7efb8de112c7f2e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      c11a3622078dae09320847e644482f70_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      c11a3622078dae09320847e644482f70

    • SHA1

      fd8943ebfee154247a68f7fe28433242eaaa6bf2

    • SHA256

      d481e49aea82d403b7af77c6f9f0e989c9d235d8136fe47593297d7a8fd66502

    • SHA512

      d49e15869b5b4f4da354cdd20b04e3afc80178219edc82ed8cb360a33011bb288c5220b9efe57dfd9c9ac861046f51a17541ecd08b0b47a1a7efb8de112c7f2e

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks