General

  • Target

    96263e4265a3d455abdec56b7d3636e0_NeikiAnalytics.exe

  • Size

    189KB

  • Sample

    240523-145ldsah35

  • MD5

    96263e4265a3d455abdec56b7d3636e0

  • SHA1

    8d33597b9c7f97e43702aedff3bc9a7e809fd9da

  • SHA256

    4403fe2e9cd34580b98855cd901bba2fda7d4b056f7bac808ac591c85066113c

  • SHA512

    9140b7b610c0c253b057e35099714bfb374afd9b9b2a6884fc4b0ae89a278a0959a849d3d77e0c757a19e89da348b857c5b5bbd413143687582ad9f2835f013c

  • SSDEEP

    3072:YhOmTsF93UYfwC6GIoutLmxHxae5yLpcgDE4JBuItR8pTsgnKbQFe3+G:Ycm4FmowdHoSLEaTBftapTsyFeOG

Malware Config

Targets

    • Target

      96263e4265a3d455abdec56b7d3636e0_NeikiAnalytics.exe

    • Size

      189KB

    • MD5

      96263e4265a3d455abdec56b7d3636e0

    • SHA1

      8d33597b9c7f97e43702aedff3bc9a7e809fd9da

    • SHA256

      4403fe2e9cd34580b98855cd901bba2fda7d4b056f7bac808ac591c85066113c

    • SHA512

      9140b7b610c0c253b057e35099714bfb374afd9b9b2a6884fc4b0ae89a278a0959a849d3d77e0c757a19e89da348b857c5b5bbd413143687582ad9f2835f013c

    • SSDEEP

      3072:YhOmTsF93UYfwC6GIoutLmxHxae5yLpcgDE4JBuItR8pTsgnKbQFe3+G:Ycm4FmowdHoSLEaTBftapTsyFeOG

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks