General

  • Target

    cdf5fd113dde40d22ae10c54022558e0_NEIKI

  • Size

    90KB

  • Sample

    240508-q7kehsfg6s

  • MD5

    cdf5fd113dde40d22ae10c54022558e0

  • SHA1

    b71056a270aa0c193c962768114e6b959aa69177

  • SHA256

    bb7b31ac0a920d74271e910ff619ad0d04867be4e1ff6b4643c0bb8513be3f7b

  • SHA512

    285731c8e914819659d88db2dd230f727e808176d032177869ca3fdec3285c0596b00c7e3dda8e50da1a620085d076cfa81d3ae51b1b70f15731f29209e80930

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      cdf5fd113dde40d22ae10c54022558e0_NEIKI

    • Size

      90KB

    • MD5

      cdf5fd113dde40d22ae10c54022558e0

    • SHA1

      b71056a270aa0c193c962768114e6b959aa69177

    • SHA256

      bb7b31ac0a920d74271e910ff619ad0d04867be4e1ff6b4643c0bb8513be3f7b

    • SHA512

      285731c8e914819659d88db2dd230f727e808176d032177869ca3fdec3285c0596b00c7e3dda8e50da1a620085d076cfa81d3ae51b1b70f15731f29209e80930

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks