General

  • Target

    7ef87be7961d7b746aca1d6aa2a74290_NeikiAnalytics.exe

  • Size

    326KB

  • Sample

    240619-d3y1wsshra

  • MD5

    7ef87be7961d7b746aca1d6aa2a74290

  • SHA1

    726e0f7a8d7f6584b7f7d210f331ab4bab679250

  • SHA256

    88b18c3bf877c19bc019cde65afd99c097a6e32627c354113de4e010cc0e8f9c

  • SHA512

    fcf0574f623f6ddc22765a15fa536299494cbbce010e82f4a7e90e18fda4bfd35751fe9a0f5231ca7477894273dd669c56cacbdbcfdf16629052196fa44c8bb2

  • SSDEEP

    3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      7ef87be7961d7b746aca1d6aa2a74290_NeikiAnalytics.exe

    • Size

      326KB

    • MD5

      7ef87be7961d7b746aca1d6aa2a74290

    • SHA1

      726e0f7a8d7f6584b7f7d210f331ab4bab679250

    • SHA256

      88b18c3bf877c19bc019cde65afd99c097a6e32627c354113de4e010cc0e8f9c

    • SHA512

      fcf0574f623f6ddc22765a15fa536299494cbbce010e82f4a7e90e18fda4bfd35751fe9a0f5231ca7477894273dd669c56cacbdbcfdf16629052196fa44c8bb2

    • SSDEEP

      3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks