General

  • Target

    211994a300694956491065d306189ee0_NeikiAnalytics.exe

  • Size

    669KB

  • Sample

    240527-2f4vmade73

  • MD5

    211994a300694956491065d306189ee0

  • SHA1

    c57e1965cab8ba9a01b6325ee6be6989ced39c42

  • SHA256

    f12b139497e2eecd205e6f130d1c7fdf0246f52ce8ff4b22f8a94d8f436b9d3f

  • SHA512

    88ab96be3c94837ffc44be493d74ad9ed48299b9731050e6fb887abb644df1ffd7c4c2d2843e13476555dd9db406d89f49bd824310b72fec210ce72ea0b654f1

  • SSDEEP

    12288:coXEaEUeVKhMpQnqr+cI3a72LXrY6x46UbR/qYglMi:DechMpQnqrdX72LbY6x46uR/qYglMi

Malware Config

Targets

    • Target

      211994a300694956491065d306189ee0_NeikiAnalytics.exe

    • Size

      669KB

    • MD5

      211994a300694956491065d306189ee0

    • SHA1

      c57e1965cab8ba9a01b6325ee6be6989ced39c42

    • SHA256

      f12b139497e2eecd205e6f130d1c7fdf0246f52ce8ff4b22f8a94d8f436b9d3f

    • SHA512

      88ab96be3c94837ffc44be493d74ad9ed48299b9731050e6fb887abb644df1ffd7c4c2d2843e13476555dd9db406d89f49bd824310b72fec210ce72ea0b654f1

    • SSDEEP

      12288:coXEaEUeVKhMpQnqr+cI3a72LXrY6x46UbR/qYglMi:DechMpQnqrdX72LbY6x46uR/qYglMi

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks