General

  • Target

    029914de3b6fbd90144bb1287f886f20_NeikiAnalytics.exe

  • Size

    191KB

  • Sample

    240521-xtsbjafd4s

  • MD5

    029914de3b6fbd90144bb1287f886f20

  • SHA1

    d18f363f208937df827f99c192398ee61a5c8664

  • SHA256

    2e8d7512e73267199efc6c9db4cb8d89f687f292bb053d14206a0e9b2743502e

  • SHA512

    217fd21325328f3a8f5a0f92b35cd5bd98016c7bdecde2afbafeccecffb073d36be646355af524021addc3817787b5ce38df2a71c0f2d66a820f894255083f1e

  • SSDEEP

    3072:FhOmTsF93UYfwC6GIoutrVCfMoh52waAyiJ8mqtbfUVKty16hDsI/tSak:Fcm4FmowdHoS8fMoSVAHubPtyYxfPk

Malware Config

Targets

    • Target

      029914de3b6fbd90144bb1287f886f20_NeikiAnalytics.exe

    • Size

      191KB

    • MD5

      029914de3b6fbd90144bb1287f886f20

    • SHA1

      d18f363f208937df827f99c192398ee61a5c8664

    • SHA256

      2e8d7512e73267199efc6c9db4cb8d89f687f292bb053d14206a0e9b2743502e

    • SHA512

      217fd21325328f3a8f5a0f92b35cd5bd98016c7bdecde2afbafeccecffb073d36be646355af524021addc3817787b5ce38df2a71c0f2d66a820f894255083f1e

    • SSDEEP

      3072:FhOmTsF93UYfwC6GIoutrVCfMoh52waAyiJ8mqtbfUVKty16hDsI/tSak:Fcm4FmowdHoS8fMoSVAHubPtyYxfPk

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks