General

  • Target

    071c2add08636e0ab2f6e8c0461b4a60_NeikiAnalytics

  • Size

    326KB

  • Sample

    240513-x4yw3aag8z

  • MD5

    071c2add08636e0ab2f6e8c0461b4a60

  • SHA1

    bf98b5757b592b1f3384ea61aaf9c483bb139fff

  • SHA256

    b2c8c7c79091e5dc1d155f079ded4a519368f7c757fcf3e80c6cbaa771487b87

  • SHA512

    54e8a339097826d2869d1c77766b58fdb591ea4eafe1bf93a996979b3ec9dd9b70b767c75adad0d9d787f84685271b9146971dcdefdd5582f95d4b687ff1cd8c

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      071c2add08636e0ab2f6e8c0461b4a60_NeikiAnalytics

    • Size

      326KB

    • MD5

      071c2add08636e0ab2f6e8c0461b4a60

    • SHA1

      bf98b5757b592b1f3384ea61aaf9c483bb139fff

    • SHA256

      b2c8c7c79091e5dc1d155f079ded4a519368f7c757fcf3e80c6cbaa771487b87

    • SHA512

      54e8a339097826d2869d1c77766b58fdb591ea4eafe1bf93a996979b3ec9dd9b70b767c75adad0d9d787f84685271b9146971dcdefdd5582f95d4b687ff1cd8c

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks