General

  • Target

    3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240620-hdfv8sydlj

  • MD5

    9b1bf701fd37576fc06c48d28ecc53f0

  • SHA1

    921d0609b786183df5814c3ebd1e01eab95bd5be

  • SHA256

    3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31

  • SHA512

    7ddf127a1f3692d1830721673d2e513f0fd5d7f4436160ebbea1ebc00759afa7a59c0b1d05746b4a7fa1927482e694e8a16caa238403b4056fc50e17aee5cc58

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      9b1bf701fd37576fc06c48d28ecc53f0

    • SHA1

      921d0609b786183df5814c3ebd1e01eab95bd5be

    • SHA256

      3ff79a2bbffc2f3cf553cd4e95f62951f0d9e93e12e5c56a3916fc335170ec31

    • SHA512

      7ddf127a1f3692d1830721673d2e513f0fd5d7f4436160ebbea1ebc00759afa7a59c0b1d05746b4a7fa1927482e694e8a16caa238403b4056fc50e17aee5cc58

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks