General

  • Target

    0fa1eca4e2d944d64eed15f0185e6270_NeikiAnalytics.exe

  • Size

    66KB

  • Sample

    240523-lm6d2acb74

  • MD5

    0fa1eca4e2d944d64eed15f0185e6270

  • SHA1

    db36b7720d954d51199ba3c6ea5874d14a65bf29

  • SHA256

    14b0b3a0b564441b3a46c18399ddbf56580e34198606a5b24229a11b0b6aad8d

  • SHA512

    a44b574383028330bf840cfe77f58e81ed0ee6dcfb0e9bc953b7b8363a9dbec25deb3aa3d1035234fb18d9bae64628db018f7e5baeb3238338a431b64131563f

  • SSDEEP

    1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXie:IeklMMYJhqezw/pXzH9ie

Malware Config

Targets

    • Target

      0fa1eca4e2d944d64eed15f0185e6270_NeikiAnalytics.exe

    • Size

      66KB

    • MD5

      0fa1eca4e2d944d64eed15f0185e6270

    • SHA1

      db36b7720d954d51199ba3c6ea5874d14a65bf29

    • SHA256

      14b0b3a0b564441b3a46c18399ddbf56580e34198606a5b24229a11b0b6aad8d

    • SHA512

      a44b574383028330bf840cfe77f58e81ed0ee6dcfb0e9bc953b7b8363a9dbec25deb3aa3d1035234fb18d9bae64628db018f7e5baeb3238338a431b64131563f

    • SSDEEP

      1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXie:IeklMMYJhqezw/pXzH9ie

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks