General

  • Target

    9f230a43561047ce08b5b86de42709197f63a678e9c576fdf1d85619c4c9dfce_NeikiAnalytics.exe

  • Size

    592KB

  • Sample

    240628-s5qvmaydjq

  • MD5

    31afe4b9078c5cd3b9a082ff170b7740

  • SHA1

    bd880eb7227d7f88ba5b4a92922dc2bf5f124422

  • SHA256

    9f230a43561047ce08b5b86de42709197f63a678e9c576fdf1d85619c4c9dfce

  • SHA512

    05c66de6de4471c61933e895f483bae43a1eae99a4619174561576983fe84db43bccacb1b7b63a321719feabc675c3104ae4bd27fd9de5e3c4e2219755e95551

  • SSDEEP

    12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoSO:TW/xhIUKofSytJsL6HUP0OHCf

Malware Config

Targets

    • Target

      9f230a43561047ce08b5b86de42709197f63a678e9c576fdf1d85619c4c9dfce_NeikiAnalytics.exe

    • Size

      592KB

    • MD5

      31afe4b9078c5cd3b9a082ff170b7740

    • SHA1

      bd880eb7227d7f88ba5b4a92922dc2bf5f124422

    • SHA256

      9f230a43561047ce08b5b86de42709197f63a678e9c576fdf1d85619c4c9dfce

    • SHA512

      05c66de6de4471c61933e895f483bae43a1eae99a4619174561576983fe84db43bccacb1b7b63a321719feabc675c3104ae4bd27fd9de5e3c4e2219755e95551

    • SSDEEP

      12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoSO:TW/xhIUKofSytJsL6HUP0OHCf

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks