General

  • Target

    279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240602-c7ktdsgb8y

  • MD5

    279060c19c5d3a4916988678cdeb3440

  • SHA1

    155bcd345fab0f16c2e066852e2490146622af19

  • SHA256

    bae7141e83edcba085b1555f0a134b39b08caccf4787a2b31cad4c0c91c0d017

  • SHA512

    c81360971d7af063a18d55de6530cec852e1f5b3a460f92a0c44c4eb779b74043179888ca0457af13864726918982086bf499cf04e3430e2f9cac2420b8b11e7

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      279060c19c5d3a4916988678cdeb3440_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      279060c19c5d3a4916988678cdeb3440

    • SHA1

      155bcd345fab0f16c2e066852e2490146622af19

    • SHA256

      bae7141e83edcba085b1555f0a134b39b08caccf4787a2b31cad4c0c91c0d017

    • SHA512

      c81360971d7af063a18d55de6530cec852e1f5b3a460f92a0c44c4eb779b74043179888ca0457af13864726918982086bf499cf04e3430e2f9cac2420b8b11e7

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks