General

  • Target

    071a998972f802cc838aa2ef9c6b8870_NeikiAnalytics.exe

  • Size

    190KB

  • Sample

    240521-x6c3daga7x

  • MD5

    071a998972f802cc838aa2ef9c6b8870

  • SHA1

    55c25028dbdf877176b56208be72aeec79dede4d

  • SHA256

    d6b571bd3e9b40df1750ab716329eb14b18f07785de8afe5ad89092206eacd3f

  • SHA512

    8b72859259eb1d0074ef5989c8553cb2e4853d8415e81dc46f5c82c895fe973d02cba176a2af34a94a39f47ca92f2f7a87faca2f868d7911545e77eb40830bec

  • SSDEEP

    3072:YhOmTsF93UYfwC6GIoutLmxHxae5yLpcgDE4JBuItR8pTsgnKbQFe3+9:Ycm4FmowdHoSLEaTBftapTsyFeO9

Malware Config

Targets

    • Target

      071a998972f802cc838aa2ef9c6b8870_NeikiAnalytics.exe

    • Size

      190KB

    • MD5

      071a998972f802cc838aa2ef9c6b8870

    • SHA1

      55c25028dbdf877176b56208be72aeec79dede4d

    • SHA256

      d6b571bd3e9b40df1750ab716329eb14b18f07785de8afe5ad89092206eacd3f

    • SHA512

      8b72859259eb1d0074ef5989c8553cb2e4853d8415e81dc46f5c82c895fe973d02cba176a2af34a94a39f47ca92f2f7a87faca2f868d7911545e77eb40830bec

    • SSDEEP

      3072:YhOmTsF93UYfwC6GIoutLmxHxae5yLpcgDE4JBuItR8pTsgnKbQFe3+9:Ycm4FmowdHoSLEaTBftapTsyFeO9

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks