General

  • Target

    7cfbdc792551a059a783ceec41e09f90_NeikiAnalytics

  • Size

    90KB

  • Sample

    240516-cn6azsga2v

  • MD5

    7cfbdc792551a059a783ceec41e09f90

  • SHA1

    887baa47f80728f8f268343035ee2f9adb0ee1fb

  • SHA256

    91e3a2dc2423ff288266cdf883e5b72f127d7103dd3595060f1e746942ff03a8

  • SHA512

    2fa243ab7d02aa9d9bf060a110676df8a0145243275ac1bbbd6763424bedfb0affadf33b4f16e4924fe014f6ca3b3c121dea58b108339f33c4590c9dfdf00102

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      7cfbdc792551a059a783ceec41e09f90_NeikiAnalytics

    • Size

      90KB

    • MD5

      7cfbdc792551a059a783ceec41e09f90

    • SHA1

      887baa47f80728f8f268343035ee2f9adb0ee1fb

    • SHA256

      91e3a2dc2423ff288266cdf883e5b72f127d7103dd3595060f1e746942ff03a8

    • SHA512

      2fa243ab7d02aa9d9bf060a110676df8a0145243275ac1bbbd6763424bedfb0affadf33b4f16e4924fe014f6ca3b3c121dea58b108339f33c4590c9dfdf00102

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks