General

  • Target

    4e5a49801cf539f7df4c6fdd9eb61850_NeikiAnalytics.exe

  • Size

    62KB

  • Sample

    240519-2khg7aee57

  • MD5

    4e5a49801cf539f7df4c6fdd9eb61850

  • SHA1

    4c47557cee8cdadc0d0ca9e9a47d75a143af9f09

  • SHA256

    85224e31fa9674d53de097876403302979c89a64e30e2100affd7434a3e34fe5

  • SHA512

    3ff9372972dc0d0f78c2fef9c34e3422d35b726bffb965f068988e2c680fab36ec729ff7d24380402c822e521a9dc6148b1f622a96376730509776e95c74cb91

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDISoFGDn:ymb3NkkiQ3mdBjFIkr

Malware Config

Targets

    • Target

      4e5a49801cf539f7df4c6fdd9eb61850_NeikiAnalytics.exe

    • Size

      62KB

    • MD5

      4e5a49801cf539f7df4c6fdd9eb61850

    • SHA1

      4c47557cee8cdadc0d0ca9e9a47d75a143af9f09

    • SHA256

      85224e31fa9674d53de097876403302979c89a64e30e2100affd7434a3e34fe5

    • SHA512

      3ff9372972dc0d0f78c2fef9c34e3422d35b726bffb965f068988e2c680fab36ec729ff7d24380402c822e521a9dc6148b1f622a96376730509776e95c74cb91

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDISoFGDn:ymb3NkkiQ3mdBjFIkr

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks