General

  • Target

    9f367f475bd6bed5bc886e6d578d5130_NeikiAnalytics

  • Size

    72KB

  • Sample

    240516-fned2sdc64

  • MD5

    9f367f475bd6bed5bc886e6d578d5130

  • SHA1

    3dd5c8c54019b93368f19cce69d04a3e51910a01

  • SHA256

    fe97fe4468d5eefa6f5b3df6a6ec4d9d3949b1929a4855801b071f8e3f0519ee

  • SHA512

    1faccc1d663e1eadb8427099cbaeafd7fde29c9f730aa635a336a229f97446aaa4a9330a947786b16cf8f3f482b065c0052600b353b5ef7315a44b5fcd77a899

  • SSDEEP

    1536:DOa2kZ+qcAGVRIcUjmTeyovQe1RLP0sLJtoz9ZDu7GOXTm:DOYZTBORVUjtvR1L96BSXK

Malware Config

Targets

    • Target

      9f367f475bd6bed5bc886e6d578d5130_NeikiAnalytics

    • Size

      72KB

    • MD5

      9f367f475bd6bed5bc886e6d578d5130

    • SHA1

      3dd5c8c54019b93368f19cce69d04a3e51910a01

    • SHA256

      fe97fe4468d5eefa6f5b3df6a6ec4d9d3949b1929a4855801b071f8e3f0519ee

    • SHA512

      1faccc1d663e1eadb8427099cbaeafd7fde29c9f730aa635a336a229f97446aaa4a9330a947786b16cf8f3f482b065c0052600b353b5ef7315a44b5fcd77a899

    • SSDEEP

      1536:DOa2kZ+qcAGVRIcUjmTeyovQe1RLP0sLJtoz9ZDu7GOXTm:DOYZTBORVUjtvR1L96BSXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks