General

  • Target

    749c4329d9c14f9fbfe3b13b102edb80_NeikiAnalytics

  • Size

    90KB

  • Sample

    240515-ecnb5sfg8y

  • MD5

    749c4329d9c14f9fbfe3b13b102edb80

  • SHA1

    5d4b84d17cd4361877aed081f0a568c4f48bab25

  • SHA256

    e23673b78313abba285bdece953fc447a3bc528807cf57f4d8365403e10147eb

  • SHA512

    f2199a68e688f486c6eaede7bb8ec8bf7218e49a05c9a1f4da35093b9985610d7e6bf77319cc96f98333cff72ba818fd494f498029f2cb054e2ace4a05cfa53e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      749c4329d9c14f9fbfe3b13b102edb80_NeikiAnalytics

    • Size

      90KB

    • MD5

      749c4329d9c14f9fbfe3b13b102edb80

    • SHA1

      5d4b84d17cd4361877aed081f0a568c4f48bab25

    • SHA256

      e23673b78313abba285bdece953fc447a3bc528807cf57f4d8365403e10147eb

    • SHA512

      f2199a68e688f486c6eaede7bb8ec8bf7218e49a05c9a1f4da35093b9985610d7e6bf77319cc96f98333cff72ba818fd494f498029f2cb054e2ace4a05cfa53e

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks