General

  • Target

    477e20ea040263e64c8883546b604230_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240602-g38rwade7y

  • MD5

    477e20ea040263e64c8883546b604230

  • SHA1

    f3550045abce27d7f0eb13c1517b875419d68c9f

  • SHA256

    8492990318d9f257557e872e2657509ee28a9583d86d79c12bb5cef586b4ef90

  • SHA512

    a135d8af7e1690832665df36ed49e551c0f518dc39710fa34a462a1724a25f10ab97dffcc9638a471d3484092f11cbbc92ca8b4235c6fbf52f7c73edc647aee1

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      477e20ea040263e64c8883546b604230_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      477e20ea040263e64c8883546b604230

    • SHA1

      f3550045abce27d7f0eb13c1517b875419d68c9f

    • SHA256

      8492990318d9f257557e872e2657509ee28a9583d86d79c12bb5cef586b4ef90

    • SHA512

      a135d8af7e1690832665df36ed49e551c0f518dc39710fa34a462a1724a25f10ab97dffcc9638a471d3484092f11cbbc92ca8b4235c6fbf52f7c73edc647aee1

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks