General

  • Target

    318b8e995675dd1844e521e0d841db80_NeikiAnalytics.exe

  • Size

    112KB

  • Sample

    240605-dt5gbacg3v

  • MD5

    318b8e995675dd1844e521e0d841db80

  • SHA1

    d7f40c955c9ab4cab64e16d0a1302ef2a548c897

  • SHA256

    3166d24662d79692997f4f945366316d677b0cd6659b3aeeb6894dff2ed4b33a

  • SHA512

    4745fd91866973f443f8bd1d9a30a7948ac721386c59c26a7dbe3869d3a8ac3cdded83823dad6df6d05aaa722d6307e2436e304c922fe3880dddeb93c4dfb521

  • SSDEEP

    1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

Malware Config

Targets

    • Target

      318b8e995675dd1844e521e0d841db80_NeikiAnalytics.exe

    • Size

      112KB

    • MD5

      318b8e995675dd1844e521e0d841db80

    • SHA1

      d7f40c955c9ab4cab64e16d0a1302ef2a548c897

    • SHA256

      3166d24662d79692997f4f945366316d677b0cd6659b3aeeb6894dff2ed4b33a

    • SHA512

      4745fd91866973f443f8bd1d9a30a7948ac721386c59c26a7dbe3869d3a8ac3cdded83823dad6df6d05aaa722d6307e2436e304c922fe3880dddeb93c4dfb521

    • SSDEEP

      1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks