General

  • Target

    40fe735e05a74bacb9ec982f22ae8cc0_NeikiAnalytics.exe

  • Size

    431KB

  • Sample

    240519-bpna5aag51

  • MD5

    40fe735e05a74bacb9ec982f22ae8cc0

  • SHA1

    774f8763d6b90fe7c11fe08c060f264135b8c092

  • SHA256

    22e04be2be6fd06d72fc9c22f85207cd0db8a0a77da239979d3af965d36f6ac3

  • SHA512

    01cdecbb55f23e737b3a88caf1b4e94b08121ff6206502cb37bf060564e0c8e7aa140390f5bd02a9529d6658a1ff9e7f739af92e89e1f2485e334169631a06f0

  • SSDEEP

    6144:cT5J63Fm3b7yOE7Hvpu5CaGi4mUf95TtC4uP2scqAn:c4Fm3b7yOAHNar4mUf9lJ82scqAn

Score
10/10

Malware Config

Targets

    • Target

      40fe735e05a74bacb9ec982f22ae8cc0_NeikiAnalytics.exe

    • Size

      431KB

    • MD5

      40fe735e05a74bacb9ec982f22ae8cc0

    • SHA1

      774f8763d6b90fe7c11fe08c060f264135b8c092

    • SHA256

      22e04be2be6fd06d72fc9c22f85207cd0db8a0a77da239979d3af965d36f6ac3

    • SHA512

      01cdecbb55f23e737b3a88caf1b4e94b08121ff6206502cb37bf060564e0c8e7aa140390f5bd02a9529d6658a1ff9e7f739af92e89e1f2485e334169631a06f0

    • SSDEEP

      6144:cT5J63Fm3b7yOE7Hvpu5CaGi4mUf95TtC4uP2scqAn:c4Fm3b7yOAHNar4mUf9lJ82scqAn

    Score
    10/10
    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Enterprise v15

Tasks