General

  • Target

    36242437e320f84fe54895b1727d6a9c2e9c00b43f5683f79321288abeadf5e5_NeikiAnalytics.exe

  • Size

    3.9MB

  • Sample

    240701-fbrtlszdpr

  • MD5

    7ba417399e0bfc1365bdf53dac0aad80

  • SHA1

    11a789dd26e9cc92f1f67b1ec48233f53199c8aa

  • SHA256

    36242437e320f84fe54895b1727d6a9c2e9c00b43f5683f79321288abeadf5e5

  • SHA512

    a033f021b7e661496f7bf7dc840549defb9f2ad25ef8cb2a2cff34dbee70cf22dc9fbd212b9c937ba0541ecefff37e996946491945bd96e0f197fadbc60a5b30

  • SSDEEP

    98304:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBAlB6D4tyX6kuT4IkQApCgvms0Cv05J5CF:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBF

Malware Config

Targets

    • Target

      36242437e320f84fe54895b1727d6a9c2e9c00b43f5683f79321288abeadf5e5_NeikiAnalytics.exe

    • Size

      3.9MB

    • MD5

      7ba417399e0bfc1365bdf53dac0aad80

    • SHA1

      11a789dd26e9cc92f1f67b1ec48233f53199c8aa

    • SHA256

      36242437e320f84fe54895b1727d6a9c2e9c00b43f5683f79321288abeadf5e5

    • SHA512

      a033f021b7e661496f7bf7dc840549defb9f2ad25ef8cb2a2cff34dbee70cf22dc9fbd212b9c937ba0541ecefff37e996946491945bd96e0f197fadbc60a5b30

    • SSDEEP

      98304:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBAlB6D4tyX6kuT4IkQApCgvms0Cv05J5CF:alX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBF

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks