General

  • Target

    35b29a863f62d5f95b77021f396ddc60_NeikiAnalytics

  • Size

    90KB

  • Sample

    240510-bcnfcscg23

  • MD5

    35b29a863f62d5f95b77021f396ddc60

  • SHA1

    ceb882e4a34e416f8884f5fd5525bd710491b911

  • SHA256

    e867c1dc720af5ca62d689d831146c697cf5fcb78362fd94d036468f736ee5c6

  • SHA512

    b26646a75d40ac1717c2a58f87ded437eff4037c9106214e679b5a4fbd1a5f0a452c49d994c0f5a575518c4b3811f207506b8897ece9273ed9a627bcdef98889

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      35b29a863f62d5f95b77021f396ddc60_NeikiAnalytics

    • Size

      90KB

    • MD5

      35b29a863f62d5f95b77021f396ddc60

    • SHA1

      ceb882e4a34e416f8884f5fd5525bd710491b911

    • SHA256

      e867c1dc720af5ca62d689d831146c697cf5fcb78362fd94d036468f736ee5c6

    • SHA512

      b26646a75d40ac1717c2a58f87ded437eff4037c9106214e679b5a4fbd1a5f0a452c49d994c0f5a575518c4b3811f207506b8897ece9273ed9a627bcdef98889

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks