General

  • Target

    1b9b475e87c3d22d45e6f83c1c7ced0578d44d77c80f38a706fe0a13dfcd3652_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240702-agbfxsydjg

  • MD5

    45dcbf3002863361ee1577734b6d2e50

  • SHA1

    bb3d9e43dd847d508fc1bb5cd58b830a9aca4e5a

  • SHA256

    1b9b475e87c3d22d45e6f83c1c7ced0578d44d77c80f38a706fe0a13dfcd3652

  • SHA512

    0c27df90a3eef3255f6a56c760274d63537bd0409cbe80da1070a598cffce90df4a8b550c4986303de7e0767b1abe0622becb63a19a866b075320c61ef646c53

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      1b9b475e87c3d22d45e6f83c1c7ced0578d44d77c80f38a706fe0a13dfcd3652_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      45dcbf3002863361ee1577734b6d2e50

    • SHA1

      bb3d9e43dd847d508fc1bb5cd58b830a9aca4e5a

    • SHA256

      1b9b475e87c3d22d45e6f83c1c7ced0578d44d77c80f38a706fe0a13dfcd3652

    • SHA512

      0c27df90a3eef3255f6a56c760274d63537bd0409cbe80da1070a598cffce90df4a8b550c4986303de7e0767b1abe0622becb63a19a866b075320c61ef646c53

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks