General

  • Target

    4121f49259adce0401501e7afe372cb729b1870e655261540dcef4232b4dd07f_NeikiAnalytics.exe

  • Size

    719KB

  • Sample

    240701-jp4bcazejd

  • MD5

    c1a3337afb27ed2646b79091729251f0

  • SHA1

    88c7254022e28dba23685f6c31cda79eb133c7fe

  • SHA256

    4121f49259adce0401501e7afe372cb729b1870e655261540dcef4232b4dd07f

  • SHA512

    3cf3d3d02e214f91c336769070aabe35cced9e932c76f0ef50b41f9998d4b6b6b62f4c5bcff3cf5e2f31b5020d0656b9ea07e0c8a99d4be9e4bd173b0ed29929

  • SSDEEP

    12288:eJ80FdJWXadx2rlbXgp7yTVwjPScS2MsfJ3ZFs2Rc:eJ8+MKd8dXfTuVSz8Vlc

Malware Config

Extracted

Family

darkcomet

Botnet

bloodyvictim

C2

gehtdichnixan.no-ip.org:21

Mutex

DC_MUTEX-M48G38K

Attributes
  • InstallPath

    Antivirus Smart.exe

  • gencode

    uc6fEUW70PuU

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    Antivir Update 7.0.3.9

Targets

    • Target

      4121f49259adce0401501e7afe372cb729b1870e655261540dcef4232b4dd07f_NeikiAnalytics.exe

    • Size

      719KB

    • MD5

      c1a3337afb27ed2646b79091729251f0

    • SHA1

      88c7254022e28dba23685f6c31cda79eb133c7fe

    • SHA256

      4121f49259adce0401501e7afe372cb729b1870e655261540dcef4232b4dd07f

    • SHA512

      3cf3d3d02e214f91c336769070aabe35cced9e932c76f0ef50b41f9998d4b6b6b62f4c5bcff3cf5e2f31b5020d0656b9ea07e0c8a99d4be9e4bd173b0ed29929

    • SSDEEP

      12288:eJ80FdJWXadx2rlbXgp7yTVwjPScS2MsfJ3ZFs2Rc:eJ8+MKd8dXfTuVSz8Vlc

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Disables Task Manager via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks