General

  • Target

    9769370b539619e90052a02626fc4aa0_NeikiAnalytics

  • Size

    308KB

  • Sample

    240510-hprrwagh6s

  • MD5

    9769370b539619e90052a02626fc4aa0

  • SHA1

    cfdd14b4e0ea2891b5e76a507861e5331ff35aa8

  • SHA256

    30472603255e8c9f5ecb5ecb37d28110dde611506dc5485cb4a24933c13c62fd

  • SHA512

    3a8c9f0223e394a5348069fe921a03db659f9ab0164923d119248c8b211212c4829a2632459b0c99785601e275a6f864dd9aa78f70c8825e1fb23868f4d904a3

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      9769370b539619e90052a02626fc4aa0_NeikiAnalytics

    • Size

      308KB

    • MD5

      9769370b539619e90052a02626fc4aa0

    • SHA1

      cfdd14b4e0ea2891b5e76a507861e5331ff35aa8

    • SHA256

      30472603255e8c9f5ecb5ecb37d28110dde611506dc5485cb4a24933c13c62fd

    • SHA512

      3a8c9f0223e394a5348069fe921a03db659f9ab0164923d119248c8b211212c4829a2632459b0c99785601e275a6f864dd9aa78f70c8825e1fb23868f4d904a3

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks