General

  • Target

    4df3b3110ffca26cd02f6d80602950c3ee2c3aa63b309ea875454e091b4a5b94_NeikiAnalytics

  • Size

    90KB

  • Sample

    240521-pzsv9aed31

  • MD5

    53394d58200264d378671abadc7173f0

  • SHA1

    a72e8cb235c928b85a3a7f86f4272eab6f3a1b0a

  • SHA256

    4df3b3110ffca26cd02f6d80602950c3ee2c3aa63b309ea875454e091b4a5b94

  • SHA512

    aebc64aad990805337b9a10791b91f6e5538e716dc377a579901c4f7e8935d2fb218a8dfd81bee40b1da6b08126d1b71da5ecba02ec7a9d42bba4b3158edb020

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      4df3b3110ffca26cd02f6d80602950c3ee2c3aa63b309ea875454e091b4a5b94_NeikiAnalytics

    • Size

      90KB

    • MD5

      53394d58200264d378671abadc7173f0

    • SHA1

      a72e8cb235c928b85a3a7f86f4272eab6f3a1b0a

    • SHA256

      4df3b3110ffca26cd02f6d80602950c3ee2c3aa63b309ea875454e091b4a5b94

    • SHA512

      aebc64aad990805337b9a10791b91f6e5538e716dc377a579901c4f7e8935d2fb218a8dfd81bee40b1da6b08126d1b71da5ecba02ec7a9d42bba4b3158edb020

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks