General

  • Target

    3d81f28ac2b34df5162b9cbf8c3584c0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240522-z4kqjshb27

  • MD5

    3d81f28ac2b34df5162b9cbf8c3584c0

  • SHA1

    292b12bd4c2834fa148d81ecf689e6185f995e73

  • SHA256

    7e02d1b3b8f23c170fedb6c9dcd7585497d8ef868c37c328ac2becc7407557d5

  • SHA512

    74f452d0cc897cf1ad84b95249b96e4d688e399ebfe4b3567a56fc027ea449300cfae1ecd6baf6bfbe92f63d43cd95491da93ce44febe2488b89ec111689d746

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      3d81f28ac2b34df5162b9cbf8c3584c0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      3d81f28ac2b34df5162b9cbf8c3584c0

    • SHA1

      292b12bd4c2834fa148d81ecf689e6185f995e73

    • SHA256

      7e02d1b3b8f23c170fedb6c9dcd7585497d8ef868c37c328ac2becc7407557d5

    • SHA512

      74f452d0cc897cf1ad84b95249b96e4d688e399ebfe4b3567a56fc027ea449300cfae1ecd6baf6bfbe92f63d43cd95491da93ce44febe2488b89ec111689d746

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks