General

  • Target

    d10205193a66bac2d6512cda08420ee0_NeikiAnalytics

  • Size

    130KB

  • Sample

    240515-n69a5sgd6v

  • MD5

    d10205193a66bac2d6512cda08420ee0

  • SHA1

    7cd6b5025f316189b172959177961a133f888a0f

  • SHA256

    f34544761ede1c4ea91370d0db4b5dde08dd5ed4429e9366c2158af6c0bc0ec7

  • SHA512

    6ddec456578f0bb170466bd12615caa2919cf04d3a613b7a0598564f1a8e68f34ae48b95c4744d35f0a94d5e94fc88afc1485ca8988870fceff00660b66fd98f

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmo:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Malware Config

Targets

    • Target

      d10205193a66bac2d6512cda08420ee0_NeikiAnalytics

    • Size

      130KB

    • MD5

      d10205193a66bac2d6512cda08420ee0

    • SHA1

      7cd6b5025f316189b172959177961a133f888a0f

    • SHA256

      f34544761ede1c4ea91370d0db4b5dde08dd5ed4429e9366c2158af6c0bc0ec7

    • SHA512

      6ddec456578f0bb170466bd12615caa2919cf04d3a613b7a0598564f1a8e68f34ae48b95c4744d35f0a94d5e94fc88afc1485ca8988870fceff00660b66fd98f

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmo:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks