General

  • Target

    7c8f87cd5d9c1d307d9652ea03c89c70_NeikiAnalytics

  • Size

    90KB

  • Sample

    240512-h5986ahf78

  • MD5

    7c8f87cd5d9c1d307d9652ea03c89c70

  • SHA1

    b4aabf7648ee67d2622e4e5b7e673c8d29338243

  • SHA256

    c11a5edc26da6e605ef675f57ac7e71f5187f744d490a494ffe9da4c3a250f6d

  • SHA512

    cce167976d8f3f1f13de6228079e7ab365bf51eceb2653c4dbc189d3a9431eb215de1ae8a52b64a367fe255e5a57a67248927880f1e1df5dc3721e608aedffcf

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      7c8f87cd5d9c1d307d9652ea03c89c70_NeikiAnalytics

    • Size

      90KB

    • MD5

      7c8f87cd5d9c1d307d9652ea03c89c70

    • SHA1

      b4aabf7648ee67d2622e4e5b7e673c8d29338243

    • SHA256

      c11a5edc26da6e605ef675f57ac7e71f5187f744d490a494ffe9da4c3a250f6d

    • SHA512

      cce167976d8f3f1f13de6228079e7ab365bf51eceb2653c4dbc189d3a9431eb215de1ae8a52b64a367fe255e5a57a67248927880f1e1df5dc3721e608aedffcf

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks