General

  • Target

    0efd51f0f9a127e47d12164515965730_NeikiAnalytics.exe

  • Size

    90KB

  • Sample

    240616-1ncknszbnd

  • MD5

    0efd51f0f9a127e47d12164515965730

  • SHA1

    9383b08b93c163300def560b9a636fb410f3339e

  • SHA256

    1ad4201a0e68b5231b9803035e988bfc80bbfb01bb482fa9855c9778139c3eaf

  • SHA512

    84783f4d2f0a5c21537a45fcb1cca6587000f5a6d0bfbc74c352f0e798c17a2d327a9aa06fb5b55db65ac631291a0179000819e23486e7cfa21c0718204afd54

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      0efd51f0f9a127e47d12164515965730_NeikiAnalytics.exe

    • Size

      90KB

    • MD5

      0efd51f0f9a127e47d12164515965730

    • SHA1

      9383b08b93c163300def560b9a636fb410f3339e

    • SHA256

      1ad4201a0e68b5231b9803035e988bfc80bbfb01bb482fa9855c9778139c3eaf

    • SHA512

      84783f4d2f0a5c21537a45fcb1cca6587000f5a6d0bfbc74c352f0e798c17a2d327a9aa06fb5b55db65ac631291a0179000819e23486e7cfa21c0718204afd54

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks