General

  • Target

    52594b7590366d901d4bb8ec9ec9e700_NeikiAnalytics.exe

  • Size

    768KB

  • Sample

    240522-2x3znacc59

  • MD5

    52594b7590366d901d4bb8ec9ec9e700

  • SHA1

    5c6d51a1dbaf8a5f0ce7e7b9e5fc4abd5c488a98

  • SHA256

    2f077d27838af59cf9decebe4b977c2bb10feb02112e1296f0f11fc1a325754f

  • SHA512

    0908a052afbce4b86808a142d114fc9951dbdda5ada082c5f051277deaaf3f24e0401127a8b66e9212fcac9238138c6d7e33f9bd9d4072786731c445b0c30eec

  • SSDEEP

    12288:PkrvWM6IvBaSHaMaZRBEYyqmaf2qwiHPKgRC4gvGZ+C8lM1:PtMtaSHFaZRBEYyqmaf2qwiHPKgRC4g2

Malware Config

Targets

    • Target

      52594b7590366d901d4bb8ec9ec9e700_NeikiAnalytics.exe

    • Size

      768KB

    • MD5

      52594b7590366d901d4bb8ec9ec9e700

    • SHA1

      5c6d51a1dbaf8a5f0ce7e7b9e5fc4abd5c488a98

    • SHA256

      2f077d27838af59cf9decebe4b977c2bb10feb02112e1296f0f11fc1a325754f

    • SHA512

      0908a052afbce4b86808a142d114fc9951dbdda5ada082c5f051277deaaf3f24e0401127a8b66e9212fcac9238138c6d7e33f9bd9d4072786731c445b0c30eec

    • SSDEEP

      12288:PkrvWM6IvBaSHaMaZRBEYyqmaf2qwiHPKgRC4gvGZ+C8lM1:PtMtaSHFaZRBEYyqmaf2qwiHPKgRC4g2

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks