General

  • Target

    a2d26777029a0632c4f03c17dc50d510_NeikiAnalytics

  • Size

    90KB

  • Sample

    240513-hllrfsbb3y

  • MD5

    a2d26777029a0632c4f03c17dc50d510

  • SHA1

    933a17606c4f9ef4471b5a9a515e966c83dd61dd

  • SHA256

    c7630dba78be6069d9f3f34dc8ae89ba50e8e3f987ae79ecdd07ad531d60d904

  • SHA512

    21fd9e7dedeeac534e72a55f2d154415d7fe48d5c0ebc5446718f14c787ea0950caab52ab4d969762125a4f0429bb59d5cce8e8b072f5d56cde6169a473d69dc

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      a2d26777029a0632c4f03c17dc50d510_NeikiAnalytics

    • Size

      90KB

    • MD5

      a2d26777029a0632c4f03c17dc50d510

    • SHA1

      933a17606c4f9ef4471b5a9a515e966c83dd61dd

    • SHA256

      c7630dba78be6069d9f3f34dc8ae89ba50e8e3f987ae79ecdd07ad531d60d904

    • SHA512

      21fd9e7dedeeac534e72a55f2d154415d7fe48d5c0ebc5446718f14c787ea0950caab52ab4d969762125a4f0429bb59d5cce8e8b072f5d56cde6169a473d69dc

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks