General

  • Target

    c5c8d24f1abf644202e1a68167709a50_NEIKI

  • Size

    1.5MB

  • Sample

    240508-eknymshe8y

  • MD5

    c5c8d24f1abf644202e1a68167709a50

  • SHA1

    092118246d0c2ce089661ea95b4a09998dc539d8

  • SHA256

    119b0d38d3980cba60c4ef91ef1762cd29927fb1a4f6f0628883b18661ec07e0

  • SHA512

    263f184d13b8ccd17df915ebe921610ccdfa784521d2b5b4efc4ec57a91b63a05c276efdf0a663c8a92f2bbac2d21ce65eaba3c9d69c5126ec49d33bb2fcd92f

  • SSDEEP

    24576:VzC4jmq8jx9GNArm9de3B/Zgqgc5do//LuthEE0xwD8StrOCDVVYbA/HmYzX4msL:8qgiArm9AR/+lgG/IGxwLrTB+0uYzX4h

Malware Config

Targets

    • Target

      c5c8d24f1abf644202e1a68167709a50_NEIKI

    • Size

      1.5MB

    • MD5

      c5c8d24f1abf644202e1a68167709a50

    • SHA1

      092118246d0c2ce089661ea95b4a09998dc539d8

    • SHA256

      119b0d38d3980cba60c4ef91ef1762cd29927fb1a4f6f0628883b18661ec07e0

    • SHA512

      263f184d13b8ccd17df915ebe921610ccdfa784521d2b5b4efc4ec57a91b63a05c276efdf0a663c8a92f2bbac2d21ce65eaba3c9d69c5126ec49d33bb2fcd92f

    • SSDEEP

      24576:VzC4jmq8jx9GNArm9de3B/Zgqgc5do//LuthEE0xwD8StrOCDVVYbA/HmYzX4msL:8qgiArm9AR/+lgG/IGxwLrTB+0uYzX4h

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks