General

  • Target

    0d611ba18dc3e4625bb44b5dfa95d850_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240516-w3ma7shh8s

  • MD5

    0d611ba18dc3e4625bb44b5dfa95d850

  • SHA1

    df9daaaaf5240cf0e285590bba33a49e8d1d7fec

  • SHA256

    0445756188176328df30e5c3d64b3015a40091022637e6ca1d74ebcda9fc377b

  • SHA512

    17e33b458aab7e559eae0cde3112e1f37ca0e1c207226e14b619394fc5912362f414ae2dc9a9a41616b76bd2986d39607329cf41956c322bf2c4e4e45f754319

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      0d611ba18dc3e4625bb44b5dfa95d850_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      0d611ba18dc3e4625bb44b5dfa95d850

    • SHA1

      df9daaaaf5240cf0e285590bba33a49e8d1d7fec

    • SHA256

      0445756188176328df30e5c3d64b3015a40091022637e6ca1d74ebcda9fc377b

    • SHA512

      17e33b458aab7e559eae0cde3112e1f37ca0e1c207226e14b619394fc5912362f414ae2dc9a9a41616b76bd2986d39607329cf41956c322bf2c4e4e45f754319

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks