General

  • Target

    5982d06eb012c2810a16d7ef5d00c250_NeikiAnalytics.exe

  • Size

    130KB

  • Sample

    240617-g6bxbaybkf

  • MD5

    5982d06eb012c2810a16d7ef5d00c250

  • SHA1

    b4171066d17053b516606506a203997820762188

  • SHA256

    1d2a9343e49feb4d836189fa220f74a33f98db8a7e1aa59fc67a218ef645d38e

  • SHA512

    5e7e350c0bc21ea97a00fae40bbe900486f94fd85aabf66659410bd727856f838682e669ae816f0205a42234a2bddca061739b7d57534eae7819d33a885b7c88

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Malware Config

Targets

    • Target

      5982d06eb012c2810a16d7ef5d00c250_NeikiAnalytics.exe

    • Size

      130KB

    • MD5

      5982d06eb012c2810a16d7ef5d00c250

    • SHA1

      b4171066d17053b516606506a203997820762188

    • SHA256

      1d2a9343e49feb4d836189fa220f74a33f98db8a7e1aa59fc67a218ef645d38e

    • SHA512

      5e7e350c0bc21ea97a00fae40bbe900486f94fd85aabf66659410bd727856f838682e669ae816f0205a42234a2bddca061739b7d57534eae7819d33a885b7c88

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks