General

  • Target

    5e3039f9dce50e58bd98fc0282edb410_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240523-acx45aea9y

  • MD5

    5e3039f9dce50e58bd98fc0282edb410

  • SHA1

    ab994179e5e8dc49cf0aee94989ab91e0032ec81

  • SHA256

    85f06a091c622b548e69003065e4d922d3c2ad5e07b31df28d634272b68afb1c

  • SHA512

    20da6c1dd9fa64ee5d91b05162747e57ae5548a72b9ca302b3516389ecd2d31bc70d7221a86fd58cb54b484d23d8d8eca8703d588a0d4a109d4af6a7431a5ff4

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDf:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      5e3039f9dce50e58bd98fc0282edb410_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      5e3039f9dce50e58bd98fc0282edb410

    • SHA1

      ab994179e5e8dc49cf0aee94989ab91e0032ec81

    • SHA256

      85f06a091c622b548e69003065e4d922d3c2ad5e07b31df28d634272b68afb1c

    • SHA512

      20da6c1dd9fa64ee5d91b05162747e57ae5548a72b9ca302b3516389ecd2d31bc70d7221a86fd58cb54b484d23d8d8eca8703d588a0d4a109d4af6a7431a5ff4

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDf:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks