General

  • Target

    c7194a413391cf6f69fdf4d1c0af2870_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240616-a1a99swalp

  • MD5

    c7194a413391cf6f69fdf4d1c0af2870

  • SHA1

    fce5ed578f28890ef7c85401d4b1e4ceffe586bf

  • SHA256

    1939ef29cdd1db890e1cf36d92404ea70572b7e57e7a6cbf6fb465138af9b0b7

  • SHA512

    9e7ce6fcbcb37e95fdab3b2b82d1656a0153a9a55df04dca85583db1e8c9c5322d46aff8dcc857ec5eeaf182aaaaf3c7c4e880498586ae6e0f6ba41e3507b6cf

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      c7194a413391cf6f69fdf4d1c0af2870_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      c7194a413391cf6f69fdf4d1c0af2870

    • SHA1

      fce5ed578f28890ef7c85401d4b1e4ceffe586bf

    • SHA256

      1939ef29cdd1db890e1cf36d92404ea70572b7e57e7a6cbf6fb465138af9b0b7

    • SHA512

      9e7ce6fcbcb37e95fdab3b2b82d1656a0153a9a55df04dca85583db1e8c9c5322d46aff8dcc857ec5eeaf182aaaaf3c7c4e880498586ae6e0f6ba41e3507b6cf

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks