General

  • Target

    2f4686afdba79347533988af1ab19410_NeikiAnalytics.exe

  • Size

    378KB

  • Sample

    240525-2vgzeadd91

  • MD5

    2f4686afdba79347533988af1ab19410

  • SHA1

    e225c9acaee384111669c74a4f4dbbcba46a5fd8

  • SHA256

    26485d8879afac8053c0c925feb638550700247fec3305ed70848d68dd786108

  • SHA512

    91cee35b158390164fe8eb900db2a84aa016b1383d7bcfcf18de37370711ee79fa76f30c0bc2f5c47902ce41c8bbceb80c027e521e4e35bbde6a69356d15caba

  • SSDEEP

    6144:a0YVpo+YprtMsQBma/atn9pG4l+0K76zHTgb8ecFeK8TJ4u392vVAMR4/5V0lLn5:eqfRMsEat9pG4l+0K7WHT91M52vVAMqa

Malware Config

Targets

    • Target

      2f4686afdba79347533988af1ab19410_NeikiAnalytics.exe

    • Size

      378KB

    • MD5

      2f4686afdba79347533988af1ab19410

    • SHA1

      e225c9acaee384111669c74a4f4dbbcba46a5fd8

    • SHA256

      26485d8879afac8053c0c925feb638550700247fec3305ed70848d68dd786108

    • SHA512

      91cee35b158390164fe8eb900db2a84aa016b1383d7bcfcf18de37370711ee79fa76f30c0bc2f5c47902ce41c8bbceb80c027e521e4e35bbde6a69356d15caba

    • SSDEEP

      6144:a0YVpo+YprtMsQBma/atn9pG4l+0K76zHTgb8ecFeK8TJ4u392vVAMR4/5V0lLn5:eqfRMsEat9pG4l+0K7WHT91M52vVAMqa

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks