General

  • Target

    40cd270d4438abfd1a89ed051b673ac0_NeikiAnalytics.exe

  • Size

    340KB

  • Sample

    240526-azamcaha47

  • MD5

    40cd270d4438abfd1a89ed051b673ac0

  • SHA1

    58c38ec4bd52053f22403e3cd154054f4c512402

  • SHA256

    a831765deca5ddd70c84beb59dbe3995428e15acb6e5c132c7464fd8bfc75876

  • SHA512

    0ac5398473a5d0d6621d154618c98f73ce570066d8d0a6ed0f95b6cd02e0e7b48336619bea7972e89ee34a3d02d34fe06deb2c8981c9235e2eb4ac6e98b9dbee

  • SSDEEP

    6144:rBHnsxThnfPOIyedZwlNPjLs+H8rtMsQBJyJyymeH:r12hnfhyGZwlNPjLYRMsXJvmeH

Malware Config

Targets

    • Target

      40cd270d4438abfd1a89ed051b673ac0_NeikiAnalytics.exe

    • Size

      340KB

    • MD5

      40cd270d4438abfd1a89ed051b673ac0

    • SHA1

      58c38ec4bd52053f22403e3cd154054f4c512402

    • SHA256

      a831765deca5ddd70c84beb59dbe3995428e15acb6e5c132c7464fd8bfc75876

    • SHA512

      0ac5398473a5d0d6621d154618c98f73ce570066d8d0a6ed0f95b6cd02e0e7b48336619bea7972e89ee34a3d02d34fe06deb2c8981c9235e2eb4ac6e98b9dbee

    • SSDEEP

      6144:rBHnsxThnfPOIyedZwlNPjLs+H8rtMsQBJyJyymeH:r12hnfhyGZwlNPjLYRMsXJvmeH

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks