General

  • Target

    6a23eb83d3d90fc2576b4a6caa891930_NeikiAnalytics

  • Size

    326KB

  • Sample

    240511-dt217adb88

  • MD5

    6a23eb83d3d90fc2576b4a6caa891930

  • SHA1

    9a9ec32c7c153c5cc348b9a6ff312324623f6a35

  • SHA256

    373a196348391d7f1d3b219f2cbe13c021401fe6999287192de858c948ea97d0

  • SHA512

    3350d9f8a500e43a364fccd1419f41a8b0e6c4a162fb9ca9271811e6457f25d2d009523184e8cfab63a805ed1bb1a36f0c04acd80ce3d712a2940db47d4a6328

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      6a23eb83d3d90fc2576b4a6caa891930_NeikiAnalytics

    • Size

      326KB

    • MD5

      6a23eb83d3d90fc2576b4a6caa891930

    • SHA1

      9a9ec32c7c153c5cc348b9a6ff312324623f6a35

    • SHA256

      373a196348391d7f1d3b219f2cbe13c021401fe6999287192de858c948ea97d0

    • SHA512

      3350d9f8a500e43a364fccd1419f41a8b0e6c4a162fb9ca9271811e6457f25d2d009523184e8cfab63a805ed1bb1a36f0c04acd80ce3d712a2940db47d4a6328

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks