General

  • Target

    7d617d2227b39a830549a04ff72de3f0_NeikiAnalytics.exe

  • Size

    66KB

  • Sample

    240523-dgmezabe2s

  • MD5

    7d617d2227b39a830549a04ff72de3f0

  • SHA1

    03c9f6ea2c44861a594a4d2c129ad9c9d3551279

  • SHA256

    cf44e81284e501e7f25764461acc98893a96fbb3e8d7ef9fb67d62e05499163e

  • SHA512

    c59b615792b56604ca537860de3084eb8c8d4379990c1c03e507e26b43b6f2d660f57d5a90a658cc871be699f8e815c4d48291b038bb659ff57e373cee798371

  • SSDEEP

    1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXi2:IeklMMYJhqezw/pXzH9i2

Malware Config

Targets

    • Target

      7d617d2227b39a830549a04ff72de3f0_NeikiAnalytics.exe

    • Size

      66KB

    • MD5

      7d617d2227b39a830549a04ff72de3f0

    • SHA1

      03c9f6ea2c44861a594a4d2c129ad9c9d3551279

    • SHA256

      cf44e81284e501e7f25764461acc98893a96fbb3e8d7ef9fb67d62e05499163e

    • SHA512

      c59b615792b56604ca537860de3084eb8c8d4379990c1c03e507e26b43b6f2d660f57d5a90a658cc871be699f8e815c4d48291b038bb659ff57e373cee798371

    • SSDEEP

      1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXi2:IeklMMYJhqezw/pXzH9i2

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks