Analysis

  • max time kernel
    156s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:03

General

  • Target

    6795637955c629753c61da643f3730d0_NeikiAnalytics.exe

  • Size

    4.1MB

  • MD5

    6795637955c629753c61da643f3730d0

  • SHA1

    3c49119abbb4bd2ab0130d2db6d7824371f1f3c1

  • SHA256

    c6ca361e4a9e5ef71fb4038e79d1cb9a216fe0e15e4ddffc785fdbdd28868b50

  • SHA512

    b62207966fa75fc7383ec713aad70a747aa89f02b9f7d436d87489f542c6ea3fb17d155dc0acef2940f312d31394e8892169324c25e670bcf96257e66e06a601

  • SSDEEP

    98304:Rbmig2VCnxwWFUYTY25p/Fmj6dcKgosI10K991TOvFKlz1us3iYzW:RbBQnywfjFme+rodyQAKlwy

Score
10/10

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6795637955c629753c61da643f3730d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6795637955c629753c61da643f3730d0_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\zbkyrrq.zbky
      C:\Users\Admin\AppData\Local\Temp\zbkyrrq.zbky --
      2⤵
      • Executes dropped EXE
      PID:4692
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\zbkyrrq.zbky
      Filesize

      4.1MB

      MD5

      727d601d11de7cd54396576ebf4796fb

      SHA1

      e1c7ae0eadb4821e6927a62513f82b3a4f1615df

      SHA256

      5f83d25aaf7e5829f14542ec3034b5935e9db200e4c7816f34ffed43ea79f44a

      SHA512

      1fbd467029abf084401cd6a9705d5092a52fff02a21a1c95bfdd899de0d126c7f146e3f37098fffecb8fe425163936c4abaccac31ccbfad3c9bba58305d87b12

    • memory/4012-3-0x0000000002F40000-0x0000000003626000-memory.dmp
      Filesize

      6.9MB

    • memory/4012-4-0x0000000002F40000-0x0000000003626000-memory.dmp
      Filesize

      6.9MB

    • memory/4012-9-0x0000000002F40000-0x0000000003626000-memory.dmp
      Filesize

      6.9MB

    • memory/4012-14-0x0000000002F40000-0x0000000003626000-memory.dmp
      Filesize

      6.9MB

    • memory/4012-19-0x0000000000400000-0x0000000000833000-memory.dmp
      Filesize

      4.2MB

    • memory/4692-18-0x0000000002E10000-0x00000000034F6000-memory.dmp
      Filesize

      6.9MB

    • memory/4692-20-0x0000000002E10000-0x00000000034F6000-memory.dmp
      Filesize

      6.9MB

    • memory/4692-25-0x0000000002E10000-0x00000000034F6000-memory.dmp
      Filesize

      6.9MB

    • memory/4692-26-0x0000000000400000-0x0000000000833000-memory.dmp
      Filesize

      4.2MB

    • memory/4692-28-0x0000000002E10000-0x00000000034F6000-memory.dmp
      Filesize

      6.9MB