General

  • Target

    8a67cd938d366a2e56e3534f145d6cc0_NeikiAnalytics

  • Size

    326KB

  • Sample

    240514-ghnwzacg8t

  • MD5

    8a67cd938d366a2e56e3534f145d6cc0

  • SHA1

    51b3f3e1bf41afb56373fa6de3be5cd19bed71c6

  • SHA256

    91eff4f2865924915babf9f46867c1662d78a9e24217a2c3ff1e4cb6e6de19d7

  • SHA512

    1372a0984515de974d67f02f3145eb19cd6e09137b76eb9b48f28afa56c036b4776b804fbbe74f71a1aa319d30f1c4b3f26474a0ae452728462ddf5e653fca12

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      8a67cd938d366a2e56e3534f145d6cc0_NeikiAnalytics

    • Size

      326KB

    • MD5

      8a67cd938d366a2e56e3534f145d6cc0

    • SHA1

      51b3f3e1bf41afb56373fa6de3be5cd19bed71c6

    • SHA256

      91eff4f2865924915babf9f46867c1662d78a9e24217a2c3ff1e4cb6e6de19d7

    • SHA512

      1372a0984515de974d67f02f3145eb19cd6e09137b76eb9b48f28afa56c036b4776b804fbbe74f71a1aa319d30f1c4b3f26474a0ae452728462ddf5e653fca12

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks