General

  • Target

    6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics

  • Size

    90KB

  • Sample

    240512-e5dy6sgf6v

  • MD5

    6a8861e4d3959fdbdf8014d90de948f0

  • SHA1

    e3b97313dc679eb2d8b8458e7a1b52b9dc34d88d

  • SHA256

    c4ada2c9b35f8233165ad4c9990583309a3f41dac599f8bbb5f87af2d2fd394c

  • SHA512

    5552f32a77811501cf665439bc353565a79c8e44721a20036a259856b98c6c5d903ff84db51cc10f1030e71044c390752a4bf505be82c33dd421d9060a41f454

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      6a8861e4d3959fdbdf8014d90de948f0_NeikiAnalytics

    • Size

      90KB

    • MD5

      6a8861e4d3959fdbdf8014d90de948f0

    • SHA1

      e3b97313dc679eb2d8b8458e7a1b52b9dc34d88d

    • SHA256

      c4ada2c9b35f8233165ad4c9990583309a3f41dac599f8bbb5f87af2d2fd394c

    • SHA512

      5552f32a77811501cf665439bc353565a79c8e44721a20036a259856b98c6c5d903ff84db51cc10f1030e71044c390752a4bf505be82c33dd421d9060a41f454

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks