General

  • Target

    e4a3eca3c3249ff9f2378e5391b0fc00_NeikiAnalytics

  • Size

    308KB

  • Sample

    240516-tpz9sscg6v

  • MD5

    e4a3eca3c3249ff9f2378e5391b0fc00

  • SHA1

    94cd4bd15712fea9424884f6dc6200784701fdea

  • SHA256

    e14e21a43ea72f73fd0c2ef9bd33a50c93345436845a36b55193989c32c742f7

  • SHA512

    2672f0c351f4c2d8cd0de3bf40a377c73b2824099d027b2aace68587f1554cfb5b4eaa28fec41d5146de552ee9fe48d14358409c2959681d46430c0840fafa84

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      e4a3eca3c3249ff9f2378e5391b0fc00_NeikiAnalytics

    • Size

      308KB

    • MD5

      e4a3eca3c3249ff9f2378e5391b0fc00

    • SHA1

      94cd4bd15712fea9424884f6dc6200784701fdea

    • SHA256

      e14e21a43ea72f73fd0c2ef9bd33a50c93345436845a36b55193989c32c742f7

    • SHA512

      2672f0c351f4c2d8cd0de3bf40a377c73b2824099d027b2aace68587f1554cfb5b4eaa28fec41d5146de552ee9fe48d14358409c2959681d46430c0840fafa84

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks