General

  • Target

    dc07870c7f9f4dd2bcc0ed9f43a4b960_NeikiAnalytics

  • Size

    130KB

  • Sample

    240516-m9mqwaab24

  • MD5

    dc07870c7f9f4dd2bcc0ed9f43a4b960

  • SHA1

    2bacdc1f8a31fc38a155395d63e60248d71477ff

  • SHA256

    4aa052a52066e9241f7cded0952bafa7b531276d3b2a0feb0c175d59f69d29b6

  • SHA512

    c3a721808741e7965c5122196c871e9f4aee14f144e6a70c74fa6ba3f5bef163aa11ee89de6202fb98e939bf27f140cff884ab3df23413574601acdb1c69490c

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZO:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKk

Malware Config

Targets

    • Target

      dc07870c7f9f4dd2bcc0ed9f43a4b960_NeikiAnalytics

    • Size

      130KB

    • MD5

      dc07870c7f9f4dd2bcc0ed9f43a4b960

    • SHA1

      2bacdc1f8a31fc38a155395d63e60248d71477ff

    • SHA256

      4aa052a52066e9241f7cded0952bafa7b531276d3b2a0feb0c175d59f69d29b6

    • SHA512

      c3a721808741e7965c5122196c871e9f4aee14f144e6a70c74fa6ba3f5bef163aa11ee89de6202fb98e939bf27f140cff884ab3df23413574601acdb1c69490c

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZO:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKk

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks