General

  • Target

    04a7e31ed1b3350cda281d1fc5cddc80_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240531-tnkgysdf5x

  • MD5

    04a7e31ed1b3350cda281d1fc5cddc80

  • SHA1

    1ee67d880e277a3969e238dec71b2971f31ea307

  • SHA256

    940c06443ca85072485970f2e39afa3e18ef2e292c0d9e4abc6e66fc8fdbe91d

  • SHA512

    fa073235359aef2f1a30e0dc4eb76b92d676294571b4c642ba1203a516cc56357f834705686b179eaa44d5b39c00f9f9ce2c17c9b1bf615004eec42ad94d584a

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      04a7e31ed1b3350cda281d1fc5cddc80_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      04a7e31ed1b3350cda281d1fc5cddc80

    • SHA1

      1ee67d880e277a3969e238dec71b2971f31ea307

    • SHA256

      940c06443ca85072485970f2e39afa3e18ef2e292c0d9e4abc6e66fc8fdbe91d

    • SHA512

      fa073235359aef2f1a30e0dc4eb76b92d676294571b4c642ba1203a516cc56357f834705686b179eaa44d5b39c00f9f9ce2c17c9b1bf615004eec42ad94d584a

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks