General

  • Target

    b58804265808bf73ad4eb3e0d510f490_NeikiAnalytics

  • Size

    130KB

  • Sample

    240514-kyf3vahh92

  • MD5

    b58804265808bf73ad4eb3e0d510f490

  • SHA1

    272794ba4a05469e5eb5c563979031af08ead4ca

  • SHA256

    4a3cc1cbc426429efc7531a88f2e76509dbb35d5a397ea4ce450e072008ac021

  • SHA512

    523e52e4e4ceca15fd18af4385386f8b4604375fa48db5b120558b89b81cf46c9f9e29a78c9c09d88f20a28b76061ca68b96cfd2d6aaa1c5fb9a0bc537750e34

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZM:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKe

Malware Config

Targets

    • Target

      b58804265808bf73ad4eb3e0d510f490_NeikiAnalytics

    • Size

      130KB

    • MD5

      b58804265808bf73ad4eb3e0d510f490

    • SHA1

      272794ba4a05469e5eb5c563979031af08ead4ca

    • SHA256

      4a3cc1cbc426429efc7531a88f2e76509dbb35d5a397ea4ce450e072008ac021

    • SHA512

      523e52e4e4ceca15fd18af4385386f8b4604375fa48db5b120558b89b81cf46c9f9e29a78c9c09d88f20a28b76061ca68b96cfd2d6aaa1c5fb9a0bc537750e34

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZM:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKe

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks