General

  • Target

    1f7e2b74e4554d7a1848163e1119374a89b4286e3c47e474b94b3db25c91d9c0_NeikiAnalytics.exe

  • Size

    326KB

  • Sample

    240628-1k2emawcjq

  • MD5

    1cc2f3553fa52983389d468abc75da80

  • SHA1

    55bd533212b06e15d08260277f16df1315856d9b

  • SHA256

    1f7e2b74e4554d7a1848163e1119374a89b4286e3c47e474b94b3db25c91d9c0

  • SHA512

    2aba39441fbd55361c02434e8b771348480aa764b1301720f6aab72c37f7a088d5018738d875bd1742a145ee2b9e746f842e0cc7cce2071a9ee3d0078c429929

  • SSDEEP

    3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      1f7e2b74e4554d7a1848163e1119374a89b4286e3c47e474b94b3db25c91d9c0_NeikiAnalytics.exe

    • Size

      326KB

    • MD5

      1cc2f3553fa52983389d468abc75da80

    • SHA1

      55bd533212b06e15d08260277f16df1315856d9b

    • SHA256

      1f7e2b74e4554d7a1848163e1119374a89b4286e3c47e474b94b3db25c91d9c0

    • SHA512

      2aba39441fbd55361c02434e8b771348480aa764b1301720f6aab72c37f7a088d5018738d875bd1742a145ee2b9e746f842e0cc7cce2071a9ee3d0078c429929

    • SSDEEP

      3072:h0e2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:h0sxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks