General

  • Target

    3710894a8c03c521106c3b52c510ae80_NeikiAnalytics.exe

  • Size

    89KB

  • Sample

    240604-g2pbvagd62

  • MD5

    3710894a8c03c521106c3b52c510ae80

  • SHA1

    28c7d87d612e320cda66c2d0d6e07f06a5e7f870

  • SHA256

    559505a646c88ae0fc9d640d65a5a809f64169d0b3e201501d2a19d535415f95

  • SHA512

    1111979d9072cf5227a28469270c8dcd7e9a69bfab4142b2aa652490f39ceb3fe6cf8620bdb76975e4ed72e87e09cc0d8409513e37c148376cd762319bcdc08b

  • SSDEEP

    1536:17B2795o3hyTf7NsHMzBo+GSzAkS5UBGB6WHObaEDTfsRQ3D68a+VMKKTRVGFtU8:17B2LoRYfJFo+9AlIBbVseer4MKy3G7r

Malware Config

Targets

    • Target

      3710894a8c03c521106c3b52c510ae80_NeikiAnalytics.exe

    • Size

      89KB

    • MD5

      3710894a8c03c521106c3b52c510ae80

    • SHA1

      28c7d87d612e320cda66c2d0d6e07f06a5e7f870

    • SHA256

      559505a646c88ae0fc9d640d65a5a809f64169d0b3e201501d2a19d535415f95

    • SHA512

      1111979d9072cf5227a28469270c8dcd7e9a69bfab4142b2aa652490f39ceb3fe6cf8620bdb76975e4ed72e87e09cc0d8409513e37c148376cd762319bcdc08b

    • SSDEEP

      1536:17B2795o3hyTf7NsHMzBo+GSzAkS5UBGB6WHObaEDTfsRQ3D68a+VMKKTRVGFtU8:17B2LoRYfJFo+9AlIBbVseer4MKy3G7r

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks