General

  • Target

    1e32d9cb4a2d3d7d843d7c88d1db18d0_NeikiAnalytics.exe

  • Size

    282KB

  • Sample

    240527-1l1vgscc46

  • MD5

    1e32d9cb4a2d3d7d843d7c88d1db18d0

  • SHA1

    15bc49079cebbdf9c9755e63c95e95b16a5f7f53

  • SHA256

    ac9800ae8fb5c0376287d5c9c0364e6a864e1d905f8321f4d1318f4a47756fa2

  • SHA512

    c56d640d738928ceada5a439940a8157baf9003a5fd0f0020b724d6d90a14d460baf600cb4240a1094fe4f635af5531f63996a9df410ab0244a67d96bfed05a4

  • SSDEEP

    6144:jTO7ZF3ThZ4/fykEjiPISUOgW9X+hOGzC/:u9Blq/akmZzcukG2/

Malware Config

Targets

    • Target

      1e32d9cb4a2d3d7d843d7c88d1db18d0_NeikiAnalytics.exe

    • Size

      282KB

    • MD5

      1e32d9cb4a2d3d7d843d7c88d1db18d0

    • SHA1

      15bc49079cebbdf9c9755e63c95e95b16a5f7f53

    • SHA256

      ac9800ae8fb5c0376287d5c9c0364e6a864e1d905f8321f4d1318f4a47756fa2

    • SHA512

      c56d640d738928ceada5a439940a8157baf9003a5fd0f0020b724d6d90a14d460baf600cb4240a1094fe4f635af5531f63996a9df410ab0244a67d96bfed05a4

    • SSDEEP

      6144:jTO7ZF3ThZ4/fykEjiPISUOgW9X+hOGzC/:u9Blq/akmZzcukG2/

    Score
    10/10
    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks