General

  • Target

    87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240628-f7cpkatdjf

  • MD5

    e92d3daa44e462aa3a63e5be0b220770

  • SHA1

    0f520c517eea5d8627f9a11328af6d22fdfa17df

  • SHA256

    87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723

  • SHA512

    2fb9de03d7743ff441e71071c6935361cfe847f974a6b578fb72894b510022624c6b9ec2ee52eb033a99b067f360a113847a450e20fa9bf42aeb6e6cca09ebd1

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      e92d3daa44e462aa3a63e5be0b220770

    • SHA1

      0f520c517eea5d8627f9a11328af6d22fdfa17df

    • SHA256

      87ac74e90e266ea95f67c8133b66bc0740a45f6a89c057ddc3caee2a6bb3e723

    • SHA512

      2fb9de03d7743ff441e71071c6935361cfe847f974a6b578fb72894b510022624c6b9ec2ee52eb033a99b067f360a113847a450e20fa9bf42aeb6e6cca09ebd1

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks