General

  • Target

    08bcc9f80d735add17eb5b32c60a3c10_NeikiAnalytics

  • Size

    72KB

  • Sample

    240512-n6kyjsea2s

  • MD5

    08bcc9f80d735add17eb5b32c60a3c10

  • SHA1

    c9ee77c99135caa3c27008574d7ee1164225805d

  • SHA256

    5c496f0bd43404bcd3c00e563c89abba1bfd2c5c5331bb7ac2f5c147d4270e97

  • SHA512

    3569a65d3b6f851d61000e18f91447aeea18736c1760201b60d01f7683f569ccb30319baae270ffb92e2272bff25b2f49c76b4bbbfb291806e17106a49058440

  • SSDEEP

    1536:DOa2kZ+qcAGVRIcUjmTeyovQe1RLP0sLJtoz9ZDu7GOXTm:DOYZTBORVUjtvR1L96BSXK

Malware Config

Targets

    • Target

      08bcc9f80d735add17eb5b32c60a3c10_NeikiAnalytics

    • Size

      72KB

    • MD5

      08bcc9f80d735add17eb5b32c60a3c10

    • SHA1

      c9ee77c99135caa3c27008574d7ee1164225805d

    • SHA256

      5c496f0bd43404bcd3c00e563c89abba1bfd2c5c5331bb7ac2f5c147d4270e97

    • SHA512

      3569a65d3b6f851d61000e18f91447aeea18736c1760201b60d01f7683f569ccb30319baae270ffb92e2272bff25b2f49c76b4bbbfb291806e17106a49058440

    • SSDEEP

      1536:DOa2kZ+qcAGVRIcUjmTeyovQe1RLP0sLJtoz9ZDu7GOXTm:DOYZTBORVUjtvR1L96BSXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks