General

  • Target

    3e08198f36cf1675a19c48b435bee07b6fbe240d77e9197290618306616e79b8_NeikiAnalytics

  • Size

    326KB

  • Sample

    240521-nc7kfsbe9x

  • MD5

    5dae17a56b1f6e8370cdffa6b6c7b500

  • SHA1

    62b9224984451f7c6d68cf9b51c5eb76452d8448

  • SHA256

    3e08198f36cf1675a19c48b435bee07b6fbe240d77e9197290618306616e79b8

  • SHA512

    fa34d1e3a8e54615926040b673ea1f42b752530c464b6b233c215e7d46b7a383941f751fd571efed6ce1fb92e0bc089c04fdee17f2fa552efdbc023f5bbc3fba

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      3e08198f36cf1675a19c48b435bee07b6fbe240d77e9197290618306616e79b8_NeikiAnalytics

    • Size

      326KB

    • MD5

      5dae17a56b1f6e8370cdffa6b6c7b500

    • SHA1

      62b9224984451f7c6d68cf9b51c5eb76452d8448

    • SHA256

      3e08198f36cf1675a19c48b435bee07b6fbe240d77e9197290618306616e79b8

    • SHA512

      fa34d1e3a8e54615926040b673ea1f42b752530c464b6b233c215e7d46b7a383941f751fd571efed6ce1fb92e0bc089c04fdee17f2fa552efdbc023f5bbc3fba

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks