General

  • Target

    b6bbe147538898e448d30ee1e86f89bc1f1bb37ac6fa0960195cbd589e6bb615_NeikiAnalytics.exe

  • Size

    592KB

  • Sample

    240629-wymfeasfrg

  • MD5

    98b51f04898b8757199f80df89f0ea80

  • SHA1

    0e333d6fa0ec2ea43b354a4e09d531e3fd748901

  • SHA256

    b6bbe147538898e448d30ee1e86f89bc1f1bb37ac6fa0960195cbd589e6bb615

  • SHA512

    7cf8b0c15731b856f9b197f99eb87db92b86c9bd04ad7ef0c0fb7efb0a79bffdca1c4c58c07156d8f0ad930384cf70a7b195db5d31d5e269b23ebdbd470da4f8

  • SSDEEP

    12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoS2:TW/xhIUKofSytJsL6HUP0OHCP

Malware Config

Targets

    • Target

      b6bbe147538898e448d30ee1e86f89bc1f1bb37ac6fa0960195cbd589e6bb615_NeikiAnalytics.exe

    • Size

      592KB

    • MD5

      98b51f04898b8757199f80df89f0ea80

    • SHA1

      0e333d6fa0ec2ea43b354a4e09d531e3fd748901

    • SHA256

      b6bbe147538898e448d30ee1e86f89bc1f1bb37ac6fa0960195cbd589e6bb615

    • SHA512

      7cf8b0c15731b856f9b197f99eb87db92b86c9bd04ad7ef0c0fb7efb0a79bffdca1c4c58c07156d8f0ad930384cf70a7b195db5d31d5e269b23ebdbd470da4f8

    • SSDEEP

      12288:wcWRJxhIUKofd9S88itJsL6s8GwUF81yn0FI/6IC0XoS2:TW/xhIUKofSytJsL6HUP0OHCP

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks