General

  • Target

    9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240601-jsz34aef7s

  • MD5

    9371600ad109a366b6b919a9c3b78ee0

  • SHA1

    ce558cdb5f1ed321c6a80737703e0ed36d2d8fd1

  • SHA256

    a054d4b4dc57b5f682c919494e7da9dea5b47a9f96e273125a517f133f5d8f89

  • SHA512

    74496c489c3cd14ffb747293a2559aa78b3cf852945a804eec375e6d31b761740ea9ba3dba218773c24607d86d4846f870899918f43a753b45192b975a593115

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      9371600ad109a366b6b919a9c3b78ee0_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      9371600ad109a366b6b919a9c3b78ee0

    • SHA1

      ce558cdb5f1ed321c6a80737703e0ed36d2d8fd1

    • SHA256

      a054d4b4dc57b5f682c919494e7da9dea5b47a9f96e273125a517f133f5d8f89

    • SHA512

      74496c489c3cd14ffb747293a2559aa78b3cf852945a804eec375e6d31b761740ea9ba3dba218773c24607d86d4846f870899918f43a753b45192b975a593115

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks