General

  • Target

    c01de85fc16369a8d67060cb76692c60_NeikiAnalytics

  • Size

    90KB

  • Sample

    240513-wcqwpsff8t

  • MD5

    c01de85fc16369a8d67060cb76692c60

  • SHA1

    4ed15f52e33d614c171d9d64722c1c2d769cce39

  • SHA256

    87ba216b5ebb5ee46621930ff61cea2e281c42e253aa2208675b5b2125062fa0

  • SHA512

    82ed127b0a8cf9cce9fa8656aa2d1cd0b6dac957e10e546eadf8426a585f7c39d04b96b8ce03a528c464c28d83e5d8dfb17dc3e89e8d79b5d9ee45e251180db8

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      c01de85fc16369a8d67060cb76692c60_NeikiAnalytics

    • Size

      90KB

    • MD5

      c01de85fc16369a8d67060cb76692c60

    • SHA1

      4ed15f52e33d614c171d9d64722c1c2d769cce39

    • SHA256

      87ba216b5ebb5ee46621930ff61cea2e281c42e253aa2208675b5b2125062fa0

    • SHA512

      82ed127b0a8cf9cce9fa8656aa2d1cd0b6dac957e10e546eadf8426a585f7c39d04b96b8ce03a528c464c28d83e5d8dfb17dc3e89e8d79b5d9ee45e251180db8

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks