General

  • Target

    4aa315bd600f307ccc8bf927d3978df0_NeikiAnalytics.exe

  • Size

    164KB

  • Sample

    240526-b2lytsah63

  • MD5

    4aa315bd600f307ccc8bf927d3978df0

  • SHA1

    693fcfcf5416e6b99bab646040045da8dd7913d1

  • SHA256

    06a65d0592fe83b26ecf84ed267dac30f6bdf7fe8b6bdc1d550f88dadf863c7c

  • SHA512

    f186475468074c6f91d0443de3ad72f270fae6ffa2c8a3abca367ad4cb094ec786080f8c1781bdc8e5024f41a62bbf020d6b2293b5c8e9bf388daa24c249cec5

  • SSDEEP

    3072:xB8LRzpnXo07gY2vKTtlYprq08uFafmHURHAVgnvedh6DRyU:xA9pnXo07gYwq08uF8YU8gnve7GR

Malware Config

Targets

    • Target

      4aa315bd600f307ccc8bf927d3978df0_NeikiAnalytics.exe

    • Size

      164KB

    • MD5

      4aa315bd600f307ccc8bf927d3978df0

    • SHA1

      693fcfcf5416e6b99bab646040045da8dd7913d1

    • SHA256

      06a65d0592fe83b26ecf84ed267dac30f6bdf7fe8b6bdc1d550f88dadf863c7c

    • SHA512

      f186475468074c6f91d0443de3ad72f270fae6ffa2c8a3abca367ad4cb094ec786080f8c1781bdc8e5024f41a62bbf020d6b2293b5c8e9bf388daa24c249cec5

    • SSDEEP

      3072:xB8LRzpnXo07gY2vKTtlYprq08uFafmHURHAVgnvedh6DRyU:xA9pnXo07gYwq08uF8YU8gnve7GR

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks