General

  • Target

    57f244907b3f444b7d0208932a6c5b30_NeikiAnalytics.exe

  • Size

    326KB

  • Sample

    240526-dhwp2adc55

  • MD5

    57f244907b3f444b7d0208932a6c5b30

  • SHA1

    49ce891edd9e0ee7bcf83c127c459906d700793d

  • SHA256

    fad95fd41bc149654e2bdb12463fd823dab146b37cc9acf46dc9782ac5785b52

  • SHA512

    8a9c0ea118235b974862b70f5b58d851717b56e85c054a36a62eaa10760970552dd05500ed2d1a8feb6c050f3e90b70693d74937c1f05fc933bbf41fe810b3cf

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      57f244907b3f444b7d0208932a6c5b30_NeikiAnalytics.exe

    • Size

      326KB

    • MD5

      57f244907b3f444b7d0208932a6c5b30

    • SHA1

      49ce891edd9e0ee7bcf83c127c459906d700793d

    • SHA256

      fad95fd41bc149654e2bdb12463fd823dab146b37cc9acf46dc9782ac5785b52

    • SHA512

      8a9c0ea118235b974862b70f5b58d851717b56e85c054a36a62eaa10760970552dd05500ed2d1a8feb6c050f3e90b70693d74937c1f05fc933bbf41fe810b3cf

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks