General

  • Target

    3fce52faad84fa8d2829efd05b2ce1f0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240519-1emdhsba7z

  • MD5

    3fce52faad84fa8d2829efd05b2ce1f0

  • SHA1

    3aaec52981c54f3ebca0dbadc48df1eed0e91b93

  • SHA256

    bc9fefc1b8290ecb82809cec75956980e5859ade212366d32612f3b0bb17eb94

  • SHA512

    154efe72b1d25b660d745db3fc4da7b557c9879adc1b2278717f501b33cac7f508b90949a937a3f65febc1f0ce3f127a46d4837f06d77108fe6c297f7b71c7f6

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      3fce52faad84fa8d2829efd05b2ce1f0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      3fce52faad84fa8d2829efd05b2ce1f0

    • SHA1

      3aaec52981c54f3ebca0dbadc48df1eed0e91b93

    • SHA256

      bc9fefc1b8290ecb82809cec75956980e5859ade212366d32612f3b0bb17eb94

    • SHA512

      154efe72b1d25b660d745db3fc4da7b557c9879adc1b2278717f501b33cac7f508b90949a937a3f65febc1f0ce3f127a46d4837f06d77108fe6c297f7b71c7f6

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks