General

  • Target

    88a4f819fc3bf435e5c6ee9acccf70d0_NeikiAnalytics.exe

  • Size

    308KB

  • Sample

    240524-1dra3sbg5s

  • MD5

    88a4f819fc3bf435e5c6ee9acccf70d0

  • SHA1

    dd324d6f87424d58190c9691c354f672e361a38b

  • SHA256

    bb41eb3eb1b6c532f561aef35099137fa0c3a3f343219158427bf2bb93319fa7

  • SHA512

    32082881aeae6547be6fa5d844d301434cb56633719a56019ca7443b6703f0d424f807f94ec1f3fb18ef997390f1c7971ce7764855e3ade7ff44f16eee1ecfeb

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      88a4f819fc3bf435e5c6ee9acccf70d0_NeikiAnalytics.exe

    • Size

      308KB

    • MD5

      88a4f819fc3bf435e5c6ee9acccf70d0

    • SHA1

      dd324d6f87424d58190c9691c354f672e361a38b

    • SHA256

      bb41eb3eb1b6c532f561aef35099137fa0c3a3f343219158427bf2bb93319fa7

    • SHA512

      32082881aeae6547be6fa5d844d301434cb56633719a56019ca7443b6703f0d424f807f94ec1f3fb18ef997390f1c7971ce7764855e3ade7ff44f16eee1ecfeb

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks