General

  • Target

    6259428e226dabc3588958b427d10100_NeikiAnalytics

  • Size

    130KB

  • Sample

    240512-dshwxsha25

  • MD5

    6259428e226dabc3588958b427d10100

  • SHA1

    93a5472b819cb59d99c9f7895dca7a787275f05d

  • SHA256

    f20d05e66f24d54610761277ef3bbbc20b6b6aab1f66204c83435f836129a2bb

  • SHA512

    f820df6051c9d07da9d737fb54e7dede7524f3935c155f3a032c3ca64a8e060ffa295860cf9491ebba8c10da60e1045c555f4dd9c72d2d9f2dd59814e7afb03e

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmX:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Malware Config

Targets

    • Target

      6259428e226dabc3588958b427d10100_NeikiAnalytics

    • Size

      130KB

    • MD5

      6259428e226dabc3588958b427d10100

    • SHA1

      93a5472b819cb59d99c9f7895dca7a787275f05d

    • SHA256

      f20d05e66f24d54610761277ef3bbbc20b6b6aab1f66204c83435f836129a2bb

    • SHA512

      f820df6051c9d07da9d737fb54e7dede7524f3935c155f3a032c3ca64a8e060ffa295860cf9491ebba8c10da60e1045c555f4dd9c72d2d9f2dd59814e7afb03e

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmX:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks