General

  • Target

    6c8f2366849e3e120f63193d4fd1c1d0_NeikiAnalytics.exe

  • Size

    657KB

  • Sample

    240526-fqn19sfh9z

  • MD5

    6c8f2366849e3e120f63193d4fd1c1d0

  • SHA1

    2aa0993b80aed00134a261a3df1f8ef3d4499e1d

  • SHA256

    433b71a45ae9ea6a4fb30b2bfd7cbceba8e6328902a7d48c1f1b209decf38633

  • SHA512

    9c5056add2dad5b5f8f6721a312882742c64f51f350d3bef0c377378961f2dfae0e75f0dbe3d564817b48ce95275892df9818f8159a9e58d2b546914a90222e9

  • SSDEEP

    12288:w+67XR9JSSxvYGdodHDusQHNd1KidKjttRYLwm:w+6N986Y7DusQHNd1KidKjttRYLwm

Malware Config

Targets

    • Target

      6c8f2366849e3e120f63193d4fd1c1d0_NeikiAnalytics.exe

    • Size

      657KB

    • MD5

      6c8f2366849e3e120f63193d4fd1c1d0

    • SHA1

      2aa0993b80aed00134a261a3df1f8ef3d4499e1d

    • SHA256

      433b71a45ae9ea6a4fb30b2bfd7cbceba8e6328902a7d48c1f1b209decf38633

    • SHA512

      9c5056add2dad5b5f8f6721a312882742c64f51f350d3bef0c377378961f2dfae0e75f0dbe3d564817b48ce95275892df9818f8159a9e58d2b546914a90222e9

    • SSDEEP

      12288:w+67XR9JSSxvYGdodHDusQHNd1KidKjttRYLwm:w+6N986Y7DusQHNd1KidKjttRYLwm

    Score
    10/10
    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks