General

  • Target

    b3ff9194527249198547eca90b31aac0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240619-mbyeqashkp

  • MD5

    b3ff9194527249198547eca90b31aac0

  • SHA1

    3e0a5081b2c9fab65c5ce43d8b6442dc6cab0961

  • SHA256

    76e5a6b02470e39af23bd3408040422f43a4676f7ec12d3d2d4f6368daccd95d

  • SHA512

    7562ab7c3cdaaa521dc5b7c7c79c1f8aed67655649c51fbd24d16364b39253f06b5d10ccf7801ffa3c794eb48bc0643aa212ad0cfd841f161fec18763c06d9fd

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      b3ff9194527249198547eca90b31aac0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      b3ff9194527249198547eca90b31aac0

    • SHA1

      3e0a5081b2c9fab65c5ce43d8b6442dc6cab0961

    • SHA256

      76e5a6b02470e39af23bd3408040422f43a4676f7ec12d3d2d4f6368daccd95d

    • SHA512

      7562ab7c3cdaaa521dc5b7c7c79c1f8aed67655649c51fbd24d16364b39253f06b5d10ccf7801ffa3c794eb48bc0643aa212ad0cfd841f161fec18763c06d9fd

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks