General

  • Target

    89095a2c547f519b585cb04faedbb2a0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240601-qcqytadg97

  • MD5

    89095a2c547f519b585cb04faedbb2a0

  • SHA1

    b41554967198d629649d8e744d9719aaf86e82d2

  • SHA256

    254dcfc0ed97b6ba94958a0647841ac4694ca0966709581dcbfc782578d09c03

  • SHA512

    1c1ff6e9780b627a7e5d7a06f819ee9e959a3639297e680d07f09a0980530969f87f7365823d12784414dd555f1bb01e8fb868e9b259cb33b2739fbe471ece23

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      89095a2c547f519b585cb04faedbb2a0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      89095a2c547f519b585cb04faedbb2a0

    • SHA1

      b41554967198d629649d8e744d9719aaf86e82d2

    • SHA256

      254dcfc0ed97b6ba94958a0647841ac4694ca0966709581dcbfc782578d09c03

    • SHA512

      1c1ff6e9780b627a7e5d7a06f819ee9e959a3639297e680d07f09a0980530969f87f7365823d12784414dd555f1bb01e8fb868e9b259cb33b2739fbe471ece23

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks