General

  • Target

    68b93455187d4d864fb3768962e94350_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240618-3y513szbng

  • MD5

    68b93455187d4d864fb3768962e94350

  • SHA1

    04adb31e9e79182b33831cbcb1199d44ca121dae

  • SHA256

    bafc0acf03f6eb95477c8d5e13a5ec135adc113fae864ba93d00415f7902bc34

  • SHA512

    9d58752711785550809993d7341164c7a9f25a09e07d7c69294bb60596dc56341718f43f4b1b45344f6bf9dce6aaee6aaa718df417c73772a56a898e3e1bb15f

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      68b93455187d4d864fb3768962e94350_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      68b93455187d4d864fb3768962e94350

    • SHA1

      04adb31e9e79182b33831cbcb1199d44ca121dae

    • SHA256

      bafc0acf03f6eb95477c8d5e13a5ec135adc113fae864ba93d00415f7902bc34

    • SHA512

      9d58752711785550809993d7341164c7a9f25a09e07d7c69294bb60596dc56341718f43f4b1b45344f6bf9dce6aaee6aaa718df417c73772a56a898e3e1bb15f

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks