General

  • Target

    51ab1c749e055eb084a4ff5604ee852fd04763335578d95b108f21b76d4f2d47_NeikiAnalytics.exe

  • Size

    3.9MB

  • Sample

    240627-fq8exawepj

  • MD5

    9274ffe5a8667a21bcc758547c894880

  • SHA1

    098344d5070581b7f154a19e4356df5b304f10f5

  • SHA256

    51ab1c749e055eb084a4ff5604ee852fd04763335578d95b108f21b76d4f2d47

  • SHA512

    a41528634463dbefe414b4bf69f5f29b7cd180cc9af21ac178fb21a0a0643560d5a248428bf8667612a5077e31dc9b65e0e062f98550eb38783a89018d75ad87

  • SSDEEP

    98304:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBAlB6D4tyX6kuT4IkQApCgvms0Cv05J5C4:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmB4

Malware Config

Targets

    • Target

      51ab1c749e055eb084a4ff5604ee852fd04763335578d95b108f21b76d4f2d47_NeikiAnalytics.exe

    • Size

      3.9MB

    • MD5

      9274ffe5a8667a21bcc758547c894880

    • SHA1

      098344d5070581b7f154a19e4356df5b304f10f5

    • SHA256

      51ab1c749e055eb084a4ff5604ee852fd04763335578d95b108f21b76d4f2d47

    • SHA512

      a41528634463dbefe414b4bf69f5f29b7cd180cc9af21ac178fb21a0a0643560d5a248428bf8667612a5077e31dc9b65e0e062f98550eb38783a89018d75ad87

    • SSDEEP

      98304:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBAlB6D4tyX6kuT4IkQApCgvms0Cv05J5C4:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmB4

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks