General

  • Target

    85f08780c6a43dffb39d02c16bc7b8e0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240601-amyteabf36

  • MD5

    85f08780c6a43dffb39d02c16bc7b8e0

  • SHA1

    296c5e78dfc04b75a468647d39e0414384075efd

  • SHA256

    45b799d40eccb3480de9c46c60776a4e6848ecc2f00772bf171b74398f621a52

  • SHA512

    b1c090cf3f167929ba610d69ff94baa684539af49b63d8616aab663f57c5e0d34ac1ec4a214d3c43613104839b9685aeb26fdba343dbf864f09ca97e903fec90

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      85f08780c6a43dffb39d02c16bc7b8e0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      85f08780c6a43dffb39d02c16bc7b8e0

    • SHA1

      296c5e78dfc04b75a468647d39e0414384075efd

    • SHA256

      45b799d40eccb3480de9c46c60776a4e6848ecc2f00772bf171b74398f621a52

    • SHA512

      b1c090cf3f167929ba610d69ff94baa684539af49b63d8616aab663f57c5e0d34ac1ec4a214d3c43613104839b9685aeb26fdba343dbf864f09ca97e903fec90

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks