Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 17:21

General

  • Target

    ffc6f59282bd9f74a606023447d1fe10_NeikiAnalytics.exe

  • Size

    380KB

  • MD5

    ffc6f59282bd9f74a606023447d1fe10

  • SHA1

    43c575deeb1b9ef3eebccc5f137e7ad41a44043a

  • SHA256

    7fb6311af5551e178515d8ec3127c90afa9c2deb5376ba0f8a30980d213719f1

  • SHA512

    9e7eb6825667e7ec8ee938ee8a85cb99a00522211f2f2aac5d6288acce90e9e1963e0f7d1ec3a9ed8be942d7e911576bbbd449f4f86174416d5a5f175989870b

  • SSDEEP

    6144:bzYwwTDaRFpzA0+NVweuGCE9G2+E7fXyEWTLgWq/taluBkdGwxXCe6Nq3FgD3ZEB:bzYwYDa3S0+NVweuGCk/4gWqgluBZw1D

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 60 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc6f59282bd9f74a606023447d1fe10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc6f59282bd9f74a606023447d1fe10_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\HemsVNksBnB.exe
      -auto C:\Windows\system32\\HemsVNksBnB.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\system32\HemsVNksBnB.exe
        -troj
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" cmd/c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\[email protected] > nul && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 2 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\HemsVNksBnB.exe

    Filesize

    380KB

    MD5

    ffc6f59282bd9f74a606023447d1fe10

    SHA1

    43c575deeb1b9ef3eebccc5f137e7ad41a44043a

    SHA256

    7fb6311af5551e178515d8ec3127c90afa9c2deb5376ba0f8a30980d213719f1

    SHA512

    9e7eb6825667e7ec8ee938ee8a85cb99a00522211f2f2aac5d6288acce90e9e1963e0f7d1ec3a9ed8be942d7e911576bbbd449f4f86174416d5a5f175989870b

  • memory/1744-12-0x0000000002220000-0x000000000222B000-memory.dmp

    Filesize

    44KB

  • memory/1744-13-0x00000000048B0000-0x00000000048BB000-memory.dmp

    Filesize

    44KB

  • memory/1744-14-0x0000000004860000-0x0000000004861000-memory.dmp

    Filesize

    4KB

  • memory/3992-0-0x00000000021D0000-0x00000000021FE000-memory.dmp

    Filesize

    184KB

  • memory/3992-5-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3992-6-0x00000000021D0000-0x00000000021FE000-memory.dmp

    Filesize

    184KB

  • memory/4628-7-0x00000000020F0000-0x000000000211E000-memory.dmp

    Filesize

    184KB

  • memory/4628-11-0x00000000020F0000-0x000000000211E000-memory.dmp

    Filesize

    184KB