General

  • Target

    ab4158da9692aac9326d2fad63e5c180_NeikiAnalytics.exe

  • Size

    66KB

  • Sample

    240524-fe4mksdh7w

  • MD5

    ab4158da9692aac9326d2fad63e5c180

  • SHA1

    35fc1725dde59cbfb1b63ac5d5fe7f93a99fc228

  • SHA256

    4a2f863a2f9b0e3f5ff688434f48a571c5f2ee64a2f7b12792717002e7fa6a19

  • SHA512

    608fc0f8fb4e3716e68ed36664ba4a6e06d62e30ad28a3d1396d34592cdbd12ec258f8b00e28431f0e0d7e00357112325adbdecde2b9349430908dea209e72b6

  • SSDEEP

    1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXix:IeklMMYJhqezw/pXzH9ix

Malware Config

Targets

    • Target

      ab4158da9692aac9326d2fad63e5c180_NeikiAnalytics.exe

    • Size

      66KB

    • MD5

      ab4158da9692aac9326d2fad63e5c180

    • SHA1

      35fc1725dde59cbfb1b63ac5d5fe7f93a99fc228

    • SHA256

      4a2f863a2f9b0e3f5ff688434f48a571c5f2ee64a2f7b12792717002e7fa6a19

    • SHA512

      608fc0f8fb4e3716e68ed36664ba4a6e06d62e30ad28a3d1396d34592cdbd12ec258f8b00e28431f0e0d7e00357112325adbdecde2b9349430908dea209e72b6

    • SSDEEP

      1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXix:IeklMMYJhqezw/pXzH9ix

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks