General

  • Target

    a8175b854418e996d399ff48b7bfd6fb4582af75c9a5f018b2f7a068a02d2a91_NeikiAnalytics.exe

  • Size

    592KB

  • Sample

    240628-ybfqfszekh

  • MD5

    caf13619e85c7ef3cea9571699eb1960

  • SHA1

    b930f261d0aabfa5752396b835550b59549f5a7f

  • SHA256

    a8175b854418e996d399ff48b7bfd6fb4582af75c9a5f018b2f7a068a02d2a91

  • SHA512

    c1d48391b610f02eb83ec23113c98fe5a062919999290bd1e1272264a5603a311454abcf3ef1953781080eba814c1de227d595b6ba96241f843f980d103b8013

  • SSDEEP

    12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoS+:TW/xhIUKofSytJsL6HUP0OHC3

Malware Config

Targets

    • Target

      a8175b854418e996d399ff48b7bfd6fb4582af75c9a5f018b2f7a068a02d2a91_NeikiAnalytics.exe

    • Size

      592KB

    • MD5

      caf13619e85c7ef3cea9571699eb1960

    • SHA1

      b930f261d0aabfa5752396b835550b59549f5a7f

    • SHA256

      a8175b854418e996d399ff48b7bfd6fb4582af75c9a5f018b2f7a068a02d2a91

    • SHA512

      c1d48391b610f02eb83ec23113c98fe5a062919999290bd1e1272264a5603a311454abcf3ef1953781080eba814c1de227d595b6ba96241f843f980d103b8013

    • SSDEEP

      12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoS+:TW/xhIUKofSytJsL6HUP0OHC3

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks