General

  • Target

    4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe

  • Size

    116KB

  • Sample

    240628-a2x6estgjp

  • MD5

    cfa393b72606bcc77e3028829b023050

  • SHA1

    502a3b4591a6a0d2ff07dc0fe0381d0e20574146

  • SHA256

    4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288

  • SHA512

    b665c7fc370a772145c68f05b067c5f033ab7651acecac82305e4768722ae45d8aaf61e1a5c072905b16423d98a7b15da397f91f9ce5e319346523248f89dedf

  • SSDEEP

    1536:JOH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5PxV:JCKQJcinxphkG5Q6GdpIOkJHhKRf

Malware Config

Targets

    • Target

      4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288_NeikiAnalytics.exe

    • Size

      116KB

    • MD5

      cfa393b72606bcc77e3028829b023050

    • SHA1

      502a3b4591a6a0d2ff07dc0fe0381d0e20574146

    • SHA256

      4fc42f98d01823cc659fbf5ebf5eaf6d94113e6df2567cceda1c32c2bd558288

    • SHA512

      b665c7fc370a772145c68f05b067c5f033ab7651acecac82305e4768722ae45d8aaf61e1a5c072905b16423d98a7b15da397f91f9ce5e319346523248f89dedf

    • SSDEEP

      1536:JOH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5PxV:JCKQJcinxphkG5Q6GdpIOkJHhKRf

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks