General

  • Target

    25a0e1ddaf2ea2651c5d003e5bb46e90_NeikiAnalytics

  • Size

    130KB

  • Sample

    240510-23a6tshf96

  • MD5

    25a0e1ddaf2ea2651c5d003e5bb46e90

  • SHA1

    10327cff73d617f16acec8ab069d3248d5528de6

  • SHA256

    66315abf3b931779a783273fa5e6359fec0e67041b2b395956927864c551c886

  • SHA512

    d3d7d6b6c6e5e17f2c832722832ce97e70dc32791f2d756c28e3b1755d456dae1640923336d6b04382dce87af6ea430d75cf640c74698136575184fc6554dbc4

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZN:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKf

Malware Config

Targets

    • Target

      25a0e1ddaf2ea2651c5d003e5bb46e90_NeikiAnalytics

    • Size

      130KB

    • MD5

      25a0e1ddaf2ea2651c5d003e5bb46e90

    • SHA1

      10327cff73d617f16acec8ab069d3248d5528de6

    • SHA256

      66315abf3b931779a783273fa5e6359fec0e67041b2b395956927864c551c886

    • SHA512

      d3d7d6b6c6e5e17f2c832722832ce97e70dc32791f2d756c28e3b1755d456dae1640923336d6b04382dce87af6ea430d75cf640c74698136575184fc6554dbc4

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZN:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKf

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks