General

  • Target

    33927c404454cb9e8359ce66c89c2dc0_NeikiAnalytics.exe

  • Size

    448KB

  • Sample

    240525-292blaeg73

  • MD5

    33927c404454cb9e8359ce66c89c2dc0

  • SHA1

    f838ef2560b86adf023ec42178d9096094846da8

  • SHA256

    1b6813e3a5cae380aa0d9c1da57ff68e0a158454fc42b38cef289a0b23145b61

  • SHA512

    6d1bb499e0023ad55caa10edb8e09e2bb8f126834fa58abfa121811ffb8ab65d7ea3c02b96e62e29ce5a058e4d5bde54d2d5e815379feba21573c18205623dc4

  • SSDEEP

    12288:KrO0GOpV6yYPMLnfBJKFbhDwBpV6yYP6Utri+Woh3YRVDDf1LcXD3v+2JFrfzj:AlGOWMLnfBJKhVwBW6Utri+WoxYRVDrs

Malware Config

Targets

    • Target

      33927c404454cb9e8359ce66c89c2dc0_NeikiAnalytics.exe

    • Size

      448KB

    • MD5

      33927c404454cb9e8359ce66c89c2dc0

    • SHA1

      f838ef2560b86adf023ec42178d9096094846da8

    • SHA256

      1b6813e3a5cae380aa0d9c1da57ff68e0a158454fc42b38cef289a0b23145b61

    • SHA512

      6d1bb499e0023ad55caa10edb8e09e2bb8f126834fa58abfa121811ffb8ab65d7ea3c02b96e62e29ce5a058e4d5bde54d2d5e815379feba21573c18205623dc4

    • SSDEEP

      12288:KrO0GOpV6yYPMLnfBJKFbhDwBpV6yYP6Utri+Woh3YRVDDf1LcXD3v+2JFrfzj:AlGOWMLnfBJKhVwBW6Utri+WoxYRVDrs

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks