General

  • Target

    0a42d9f81bde1488dec1bf74a7b6f790_NeikiAnalytics.exe

  • Size

    655KB

  • Sample

    240527-wzcycsda7v

  • MD5

    0a42d9f81bde1488dec1bf74a7b6f790

  • SHA1

    376784134575baa64090cc9b4c55e46b04fbf023

  • SHA256

    c93d38113bb5b48d48b3c9ccf98d1e38b6635ff265e427f8db72e499e4feecfd

  • SHA512

    2c7e8bbb347bbfccf8f7f43e6fe710a5e603d5264b9502493cbdfe09434d70b79fe7fb254067feebc2f6f85a065734127b9eeec62eb6f319e049470aaede58ae

  • SSDEEP

    12288:PWBm+95nHfF2mgewFX5mHUHOFZF4H/M1ZTmARKsxep04Sjw/wfk5v+ns+:PWBz95ndbgfX5hHO9goTmARKsxep04SB

Malware Config

Targets

    • Target

      0a42d9f81bde1488dec1bf74a7b6f790_NeikiAnalytics.exe

    • Size

      655KB

    • MD5

      0a42d9f81bde1488dec1bf74a7b6f790

    • SHA1

      376784134575baa64090cc9b4c55e46b04fbf023

    • SHA256

      c93d38113bb5b48d48b3c9ccf98d1e38b6635ff265e427f8db72e499e4feecfd

    • SHA512

      2c7e8bbb347bbfccf8f7f43e6fe710a5e603d5264b9502493cbdfe09434d70b79fe7fb254067feebc2f6f85a065734127b9eeec62eb6f319e049470aaede58ae

    • SSDEEP

      12288:PWBm+95nHfF2mgewFX5mHUHOFZF4H/M1ZTmARKsxep04Sjw/wfk5v+ns+:PWBz95ndbgfX5hHO9goTmARKsxep04SB

    Score
    10/10
    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks