General

  • Target

    040fe7c98a63b2958d13431044461740_NeikiAnalytics.exe

  • Size

    3.8MB

  • Sample

    240526-x1flbagh5x

  • MD5

    040fe7c98a63b2958d13431044461740

  • SHA1

    ef2fbd6e8815cb8ec05b90ff5d53a58911824b9c

  • SHA256

    6e3b1d888bc49f8f24bac05c00d40b0a6dc92c91b9390142334284021ae8d5b4

  • SHA512

    e08116a523f2d9ea31a6a7d3f4259a0a34d294e84c21076430db092e1664082982cb038715ee86bac310d8f15e350f592173bbaaa4ed57e310da205dd93214d8

  • SSDEEP

    98304:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSiSLCQrdGLcjFjj/eWKS5h7EleIljztU/q9:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSi7

Malware Config

Targets

    • Target

      040fe7c98a63b2958d13431044461740_NeikiAnalytics.exe

    • Size

      3.8MB

    • MD5

      040fe7c98a63b2958d13431044461740

    • SHA1

      ef2fbd6e8815cb8ec05b90ff5d53a58911824b9c

    • SHA256

      6e3b1d888bc49f8f24bac05c00d40b0a6dc92c91b9390142334284021ae8d5b4

    • SHA512

      e08116a523f2d9ea31a6a7d3f4259a0a34d294e84c21076430db092e1664082982cb038715ee86bac310d8f15e350f592173bbaaa4ed57e310da205dd93214d8

    • SSDEEP

      98304:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSiSLCQrdGLcjFjj/eWKS5h7EleIljztU/q9:ki4hTLOMtHDMlANqnfVGPyhcMYg4lSi7

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks