General

  • Target

    d8fbc9d04599038ec366e5c80b187060_NeikiAnalytics

  • Size

    3.8MB

  • Sample

    240515-s5nehagc2w

  • MD5

    d8fbc9d04599038ec366e5c80b187060

  • SHA1

    ddb65f6db48826a8f6a3c656049497124ff085fb

  • SHA256

    4581dedab46a4dea9c85a4239750157f50d4cc6de0aaaedd8654b8bcb0902306

  • SHA512

    cb8e008a99a7d1825f7f0973eb136d25c1f850b2cf8203bcea1e290d83c042495a4f3811aad22794727f008565fb656697f7c630a66724e51c519dac88a87a6e

  • SSDEEP

    98304:oJwakG4fYrq1HJvpliCQHawbzBbGSlaUEI96kdQDanpqHrO3ndI3/lL/v7zVwwX7:oJwakG4fYrq1HJvpliCQHawbzBbGSlaB

Malware Config

Targets

    • Target

      d8fbc9d04599038ec366e5c80b187060_NeikiAnalytics

    • Size

      3.8MB

    • MD5

      d8fbc9d04599038ec366e5c80b187060

    • SHA1

      ddb65f6db48826a8f6a3c656049497124ff085fb

    • SHA256

      4581dedab46a4dea9c85a4239750157f50d4cc6de0aaaedd8654b8bcb0902306

    • SHA512

      cb8e008a99a7d1825f7f0973eb136d25c1f850b2cf8203bcea1e290d83c042495a4f3811aad22794727f008565fb656697f7c630a66724e51c519dac88a87a6e

    • SSDEEP

      98304:oJwakG4fYrq1HJvpliCQHawbzBbGSlaUEI96kdQDanpqHrO3ndI3/lL/v7zVwwX7:oJwakG4fYrq1HJvpliCQHawbzBbGSlaB

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks