General

  • Target

    1c6da8a2ee509fff79cd24a2630360d0_NeikiAnalytics

  • Size

    308KB

  • Sample

    240509-299b7sfh76

  • MD5

    1c6da8a2ee509fff79cd24a2630360d0

  • SHA1

    385b27e4121ccb3d83c52e36891a0da34a90ce9d

  • SHA256

    2d350e90d6793d58fdd6735427b4d40acf9e31e5bd805ddf4ccf370630fa1c20

  • SHA512

    0fa60c44ec849bc27bb6c54283410875e4eb7190d2f1b188d3a3c0a5944c24f6537d99c4f8d63e82484bebac46f55f05eddb89eb24555b3627b0b8727c6bf8ec

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      1c6da8a2ee509fff79cd24a2630360d0_NeikiAnalytics

    • Size

      308KB

    • MD5

      1c6da8a2ee509fff79cd24a2630360d0

    • SHA1

      385b27e4121ccb3d83c52e36891a0da34a90ce9d

    • SHA256

      2d350e90d6793d58fdd6735427b4d40acf9e31e5bd805ddf4ccf370630fa1c20

    • SHA512

      0fa60c44ec849bc27bb6c54283410875e4eb7190d2f1b188d3a3c0a5944c24f6537d99c4f8d63e82484bebac46f55f05eddb89eb24555b3627b0b8727c6bf8ec

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks