General

  • Target

    9c324decaa441f2ae5922e5637d8bab0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240603-fkeweacb6t

  • MD5

    9c324decaa441f2ae5922e5637d8bab0

  • SHA1

    8fd86397b1c4551b7831dec28c944cba0a903e87

  • SHA256

    527622f03370a6d1489f7388b443dc3731f354d281b30a695b647f2053e56269

  • SHA512

    77d329b9437a912a4d248585837d345cf8ccf67b11582d180e3fbfdbcd98a0764f050df36f8369a78f3d8989efdde8e1c901bfb626987eea7287be96f0372b1e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      9c324decaa441f2ae5922e5637d8bab0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      9c324decaa441f2ae5922e5637d8bab0

    • SHA1

      8fd86397b1c4551b7831dec28c944cba0a903e87

    • SHA256

      527622f03370a6d1489f7388b443dc3731f354d281b30a695b647f2053e56269

    • SHA512

      77d329b9437a912a4d248585837d345cf8ccf67b11582d180e3fbfdbcd98a0764f050df36f8369a78f3d8989efdde8e1c901bfb626987eea7287be96f0372b1e

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks