General

  • Target

    3df44b64bf9e150376012dddb7c42740_NeikiAnalytics.exe

  • Size

    1000KB

  • Sample

    240526-anglhsge63

  • MD5

    3df44b64bf9e150376012dddb7c42740

  • SHA1

    f3afa958eeb48d1454cc14536f7d8a7ff1217e98

  • SHA256

    02034f3f8db9b70c58c68002eaf2eb5f999b17f2dabb33f6beb5b10cc1196d46

  • SHA512

    9e61f40b47df9a8bed426253fd10aa5fe0739e3db050423b76fd9c847a629d745425aae29c1ca888edd4f625234e7fe8ec0e645dc9fac6d62524abfea15b637f

  • SSDEEP

    12288:0x/Ndv1AtHBFLPj3TmLnWrOxNuxC97hFq9o7:0RFAtHBFLPj368MoC9Dq9o7

Malware Config

Targets

    • Target

      3df44b64bf9e150376012dddb7c42740_NeikiAnalytics.exe

    • Size

      1000KB

    • MD5

      3df44b64bf9e150376012dddb7c42740

    • SHA1

      f3afa958eeb48d1454cc14536f7d8a7ff1217e98

    • SHA256

      02034f3f8db9b70c58c68002eaf2eb5f999b17f2dabb33f6beb5b10cc1196d46

    • SHA512

      9e61f40b47df9a8bed426253fd10aa5fe0739e3db050423b76fd9c847a629d745425aae29c1ca888edd4f625234e7fe8ec0e645dc9fac6d62524abfea15b637f

    • SSDEEP

      12288:0x/Ndv1AtHBFLPj3TmLnWrOxNuxC97hFq9o7:0RFAtHBFLPj368MoC9Dq9o7

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks