General

  • Target

    ae1ec6c32857e18f9a5399e891a9cb90_NeikiAnalytics.exe

  • Size

    308KB

  • Sample

    240517-fnckfsaf43

  • MD5

    ae1ec6c32857e18f9a5399e891a9cb90

  • SHA1

    cfbb316bf21a56221c4a5fdf7e2c319f5fa38046

  • SHA256

    d3717abefae0bcbd098e554bf6a626d452c40aabef45145161490f0fd56b978b

  • SHA512

    ee0fdf9fb085d3893ca6295bb37dc73fbf0464fddde9a807b29d6a2461a0c3516e39f718a72a8842f24ce7de64ecbb1d7dcb776d9def7861294089ddb3a79f16

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      ae1ec6c32857e18f9a5399e891a9cb90_NeikiAnalytics.exe

    • Size

      308KB

    • MD5

      ae1ec6c32857e18f9a5399e891a9cb90

    • SHA1

      cfbb316bf21a56221c4a5fdf7e2c319f5fa38046

    • SHA256

      d3717abefae0bcbd098e554bf6a626d452c40aabef45145161490f0fd56b978b

    • SHA512

      ee0fdf9fb085d3893ca6295bb37dc73fbf0464fddde9a807b29d6a2461a0c3516e39f718a72a8842f24ce7de64ecbb1d7dcb776d9def7861294089ddb3a79f16

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks