General

  • Target

    026ee42cb172702823b955c12d1326ed28b05b1a1d052f031768acdc5aa871d1_NeikiAnalytics.exe

  • Size

    3.8MB

  • Sample

    240701-v2ghwsthkj

  • MD5

    69c36e93c6ac7fc7bd477fe2fe47e860

  • SHA1

    08bb57538eaf2017ce9e6ee56790c1348f016a42

  • SHA256

    026ee42cb172702823b955c12d1326ed28b05b1a1d052f031768acdc5aa871d1

  • SHA512

    3e3175ee88d12bac02ca76982cfe777bc1139af6c86450ccb722f1ac1bdfaeef928f34f49db1a5f9535e31d984969b459ce751d07bdca06057b33f3fdcb56a9c

  • SSDEEP

    98304:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSiSLCQrdGLcjFjj/eWKS5h7EleIljztU/qZ:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSiv

Malware Config

Targets

    • Target

      026ee42cb172702823b955c12d1326ed28b05b1a1d052f031768acdc5aa871d1_NeikiAnalytics.exe

    • Size

      3.8MB

    • MD5

      69c36e93c6ac7fc7bd477fe2fe47e860

    • SHA1

      08bb57538eaf2017ce9e6ee56790c1348f016a42

    • SHA256

      026ee42cb172702823b955c12d1326ed28b05b1a1d052f031768acdc5aa871d1

    • SHA512

      3e3175ee88d12bac02ca76982cfe777bc1139af6c86450ccb722f1ac1bdfaeef928f34f49db1a5f9535e31d984969b459ce751d07bdca06057b33f3fdcb56a9c

    • SSDEEP

      98304:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSiSLCQrdGLcjFjj/eWKS5h7EleIljztU/qZ:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSiv

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks