General

  • Target

    8ef4834780de96274b1dba3864f3c940_NeikiAnalytics

  • Size

    90KB

  • Sample

    240510-g6vpesbc67

  • MD5

    8ef4834780de96274b1dba3864f3c940

  • SHA1

    26d34e368a4a9261a73543a0c78988f06f8d08cd

  • SHA256

    c31f51e4a342f4c5a95a86d637d49fc2280a94279d0f5587952bc44c6c0abde7

  • SHA512

    d76e2e97f2a557d00d973419f3f6e01a8c5bbe65c7ddf71dcbd8264d940bb41f18c06ad2c911c4f4ae806a30bf25701bc041abfe2fec9b9c9a8b724130e3e077

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      8ef4834780de96274b1dba3864f3c940_NeikiAnalytics

    • Size

      90KB

    • MD5

      8ef4834780de96274b1dba3864f3c940

    • SHA1

      26d34e368a4a9261a73543a0c78988f06f8d08cd

    • SHA256

      c31f51e4a342f4c5a95a86d637d49fc2280a94279d0f5587952bc44c6c0abde7

    • SHA512

      d76e2e97f2a557d00d973419f3f6e01a8c5bbe65c7ddf71dcbd8264d940bb41f18c06ad2c911c4f4ae806a30bf25701bc041abfe2fec9b9c9a8b724130e3e077

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks