General

  • Target

    1a1f763af54ce398719e62bad4ebac00_NeikiAnalytics.exe

  • Size

    247KB

  • Sample

    240527-c2fx9aeb45

  • MD5

    1a1f763af54ce398719e62bad4ebac00

  • SHA1

    0de2df51a437e0c09255cd0978a8c3cab39dab00

  • SHA256

    01701555864ffe027a208cba201d1ede5ba50013e0bd842eaa3a28ae2ad38880

  • SHA512

    57ddecbe5d40789bae848efe4715bb3c93c0113598009b91699d4999a392047791d0871c402f7d991fadd0bc2991550f7f4b05989afc7ac3501ca476ce5f69e6

  • SSDEEP

    3072:chOmTsF93UYfwC6GIoutieyhC2lbgGi5yLpcgDE4JBuItR8pTsgZ9WT4iaz+V:ccm4FmowdHoSi9EIBftapTs4WZaz+

Malware Config

Targets

    • Target

      1a1f763af54ce398719e62bad4ebac00_NeikiAnalytics.exe

    • Size

      247KB

    • MD5

      1a1f763af54ce398719e62bad4ebac00

    • SHA1

      0de2df51a437e0c09255cd0978a8c3cab39dab00

    • SHA256

      01701555864ffe027a208cba201d1ede5ba50013e0bd842eaa3a28ae2ad38880

    • SHA512

      57ddecbe5d40789bae848efe4715bb3c93c0113598009b91699d4999a392047791d0871c402f7d991fadd0bc2991550f7f4b05989afc7ac3501ca476ce5f69e6

    • SSDEEP

      3072:chOmTsF93UYfwC6GIoutieyhC2lbgGi5yLpcgDE4JBuItR8pTsgZ9WT4iaz+V:ccm4FmowdHoSi9EIBftapTs4WZaz+

    • Blackmoon, KrBanker

      Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

    • Detect Blackmoon payload

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks