General

  • Target

    018dc5a01cdfcb640d1f7244f7a7a0b0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240617-zsby9stfnc

  • MD5

    018dc5a01cdfcb640d1f7244f7a7a0b0

  • SHA1

    36d1c85826dcb6d7911a100dd8979ade9d16168e

  • SHA256

    74b43e860c0847acf78907a73eb8378b83cda7339473a2e15cfbe4366d5a7c13

  • SHA512

    5cf147eb514e8a1b5403ba4d475f721b5160b5aa7547c2c4d2b86d921156159ff6ba5bd188328fce4e511bffcdf35b5bdd36469af20a902ffc420cca78824b73

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      018dc5a01cdfcb640d1f7244f7a7a0b0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      018dc5a01cdfcb640d1f7244f7a7a0b0

    • SHA1

      36d1c85826dcb6d7911a100dd8979ade9d16168e

    • SHA256

      74b43e860c0847acf78907a73eb8378b83cda7339473a2e15cfbe4366d5a7c13

    • SHA512

      5cf147eb514e8a1b5403ba4d475f721b5160b5aa7547c2c4d2b86d921156159ff6ba5bd188328fce4e511bffcdf35b5bdd36469af20a902ffc420cca78824b73

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks