General

  • Target

    547d1862283cf98ea6bc173e52827c50_NeikiAnalytics.exe

  • Size

    130KB

  • Sample

    240605-pq7caagc69

  • MD5

    547d1862283cf98ea6bc173e52827c50

  • SHA1

    cb1ec8704e16b78d75cad58d9f04d4141292e988

  • SHA256

    3fd05d49ec653606b24e10d604d4e19723c5a9cfe844818764508d095856285b

  • SHA512

    b8e12a0c96abf5c680f7b05ac54e38098c9e99e7c39193eeb34137926f9e8fb6de44311aa3dad1abaacfa222a2bc4a8f72a9eead0959757528f5a34bedf1cd28

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Malware Config

Targets

    • Target

      547d1862283cf98ea6bc173e52827c50_NeikiAnalytics.exe

    • Size

      130KB

    • MD5

      547d1862283cf98ea6bc173e52827c50

    • SHA1

      cb1ec8704e16b78d75cad58d9f04d4141292e988

    • SHA256

      3fd05d49ec653606b24e10d604d4e19723c5a9cfe844818764508d095856285b

    • SHA512

      b8e12a0c96abf5c680f7b05ac54e38098c9e99e7c39193eeb34137926f9e8fb6de44311aa3dad1abaacfa222a2bc4a8f72a9eead0959757528f5a34bedf1cd28

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks