General

  • Target

    a2f4f30724980a991baba514ed4dc070_NeikiAnalytics.exe

  • Size

    55KB

  • Sample

    240520-d8c1lsaa29

  • MD5

    a2f4f30724980a991baba514ed4dc070

  • SHA1

    c863008a7618a70cd804206ba7a878ade93f6538

  • SHA256

    f9190dff267e2a225fe14ad407e1f78c587f04e24cdc8a481c043e6db2c6ad00

  • SHA512

    7ddb43a9526f5a6292c8539a2924e2bfa5f025c943355d5cf34530307198fefb6b6f7d775d34d41690f170345cb7053b4ef2cb9b5831ce900953f69075d16f60

  • SSDEEP

    1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIb6tZ9bd:ymb3NkkiQ3mdBjFIb6tZNd

Malware Config

Targets

    • Target

      a2f4f30724980a991baba514ed4dc070_NeikiAnalytics.exe

    • Size

      55KB

    • MD5

      a2f4f30724980a991baba514ed4dc070

    • SHA1

      c863008a7618a70cd804206ba7a878ade93f6538

    • SHA256

      f9190dff267e2a225fe14ad407e1f78c587f04e24cdc8a481c043e6db2c6ad00

    • SHA512

      7ddb43a9526f5a6292c8539a2924e2bfa5f025c943355d5cf34530307198fefb6b6f7d775d34d41690f170345cb7053b4ef2cb9b5831ce900953f69075d16f60

    • SSDEEP

      1536:9Q8hoOAesfYvcyjfS3H9yl8Q1pmdBcxedLxNDIb6tZ9bd:ymb3NkkiQ3mdBjFIb6tZNd

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks