General

  • Target

    27c7600ebdcd3464a03f6292a9987e30_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240618-jfj64stcma

  • MD5

    27c7600ebdcd3464a03f6292a9987e30

  • SHA1

    65383af12386abcc987efc57d7e52b4bbcaa5c6e

  • SHA256

    4e897284a3dc4ab168f225a5977c2f3105186f887fa08fbc288ee5fa85dbc493

  • SHA512

    247c394654bf8e711ca3aab2d65c3c9038ff7ee392edad8f9ae12a21cfdf6019ee7989dc841a557201fe824c541b6d21de1b0ff01c83d1d614ffec55c03da37c

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      27c7600ebdcd3464a03f6292a9987e30_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      27c7600ebdcd3464a03f6292a9987e30

    • SHA1

      65383af12386abcc987efc57d7e52b4bbcaa5c6e

    • SHA256

      4e897284a3dc4ab168f225a5977c2f3105186f887fa08fbc288ee5fa85dbc493

    • SHA512

      247c394654bf8e711ca3aab2d65c3c9038ff7ee392edad8f9ae12a21cfdf6019ee7989dc841a557201fe824c541b6d21de1b0ff01c83d1d614ffec55c03da37c

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks