General

  • Target

    47a2a6900dc4484c7d2245af0cf9fe80_NeikiAnalytics

  • Size

    90KB

  • Sample

    240514-3xfd2aeg5w

  • MD5

    47a2a6900dc4484c7d2245af0cf9fe80

  • SHA1

    cbef726c9093383917f91a09134209888f297f4a

  • SHA256

    b448f0b8a217e738a9ef616a6c9643c8384979cf11ccef704a462152469da5ea

  • SHA512

    09a607e3bf2deaa27f28d064ff8e42b14503b2e3f324d58d2f132f6e0e36a8c58090b8d3fcc6623b71044200d17ddaa836400b2401306e5ca931655d239500fb

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      47a2a6900dc4484c7d2245af0cf9fe80_NeikiAnalytics

    • Size

      90KB

    • MD5

      47a2a6900dc4484c7d2245af0cf9fe80

    • SHA1

      cbef726c9093383917f91a09134209888f297f4a

    • SHA256

      b448f0b8a217e738a9ef616a6c9643c8384979cf11ccef704a462152469da5ea

    • SHA512

      09a607e3bf2deaa27f28d064ff8e42b14503b2e3f324d58d2f132f6e0e36a8c58090b8d3fcc6623b71044200d17ddaa836400b2401306e5ca931655d239500fb

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks