General

  • Target

    2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d_NeikiAnalytics

  • Size

    1.4MB

  • Sample

    240521-levybsgd3v

  • MD5

    1e670827fcd92d3066bb1971bfac9af1

  • SHA1

    091f0a7d5b1d123c34fd9275f6192406d600992f

  • SHA256

    2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d

  • SHA512

    fef0cd40ee6231f63cc87eb7dbe3f402da0bbd570da6c5adb402ecf2509617f3925c57a4c10af8643321d3f054948bbddcf3d85e4de74b5561810f59fda0eceb

  • SSDEEP

    24576:72NyN1Z3jc1VCrulw6ZDKPlrc8a/w0Tkm3NCdBTNsf5jcAkSYqyEmpKI:728NnzcErpEmdY8b0TN3NCLTgpYqg

Malware Config

Targets

    • Target

      2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d_NeikiAnalytics

    • Size

      1.4MB

    • MD5

      1e670827fcd92d3066bb1971bfac9af1

    • SHA1

      091f0a7d5b1d123c34fd9275f6192406d600992f

    • SHA256

      2bfb9ce960038630e44ffd5439a1be605ca310b9894210ba5f81cd272a2e6d5d

    • SHA512

      fef0cd40ee6231f63cc87eb7dbe3f402da0bbd570da6c5adb402ecf2509617f3925c57a4c10af8643321d3f054948bbddcf3d85e4de74b5561810f59fda0eceb

    • SSDEEP

      24576:72NyN1Z3jc1VCrulw6ZDKPlrc8a/w0Tkm3NCdBTNsf5jcAkSYqyEmpKI:728NnzcErpEmdY8b0TN3NCLTgpYqg

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks