General

  • Target

    4a8bcf5f470f72e6d8165ae7d0c2e5069b59a929a8f39f6617d6519046b1fd41_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240701-mgcefawcra

  • MD5

    653a9d3251badf50d9c7977b51c697d0

  • SHA1

    1bec75b36fff43c2df719528d92dcd66a569028e

  • SHA256

    4a8bcf5f470f72e6d8165ae7d0c2e5069b59a929a8f39f6617d6519046b1fd41

  • SHA512

    5d2a13da93e55acaf51d7f147a1824b65618dcdc1202840609655fd50c000ee02095ae0d08b6179d2a9f299c282ec71486fc435ab849f9ae1b8109964d42a43f

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      4a8bcf5f470f72e6d8165ae7d0c2e5069b59a929a8f39f6617d6519046b1fd41_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      653a9d3251badf50d9c7977b51c697d0

    • SHA1

      1bec75b36fff43c2df719528d92dcd66a569028e

    • SHA256

      4a8bcf5f470f72e6d8165ae7d0c2e5069b59a929a8f39f6617d6519046b1fd41

    • SHA512

      5d2a13da93e55acaf51d7f147a1824b65618dcdc1202840609655fd50c000ee02095ae0d08b6179d2a9f299c282ec71486fc435ab849f9ae1b8109964d42a43f

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks