General

  • Target

    d86aaa8cc228dbba5201329ddd56ad50_NeikiAnalytics

  • Size

    112KB

  • Sample

    240515-ssxgmsfe3z

  • MD5

    d86aaa8cc228dbba5201329ddd56ad50

  • SHA1

    933b1158436d1e68287bafc568935f041c3c147d

  • SHA256

    ca9aa9c2d0ebef5f2d182faca7527bf93d96ce53d7a0db09a45d46ed65a58e5e

  • SHA512

    b26117bd987b982012a26eb2fbff81549dcb0cf60b973ee965dc5b124b024ebf27e7527b2a08cebe0f807c2960c30cf3d9ace2dafba816d7b7327ca7c40b3fb5

  • SSDEEP

    1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

Malware Config

Targets

    • Target

      d86aaa8cc228dbba5201329ddd56ad50_NeikiAnalytics

    • Size

      112KB

    • MD5

      d86aaa8cc228dbba5201329ddd56ad50

    • SHA1

      933b1158436d1e68287bafc568935f041c3c147d

    • SHA256

      ca9aa9c2d0ebef5f2d182faca7527bf93d96ce53d7a0db09a45d46ed65a58e5e

    • SHA512

      b26117bd987b982012a26eb2fbff81549dcb0cf60b973ee965dc5b124b024ebf27e7527b2a08cebe0f807c2960c30cf3d9ace2dafba816d7b7327ca7c40b3fb5

    • SSDEEP

      1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks