General

  • Target

    5353c17622c84c5d61329c3b195712b0_NeikiAnalytics.exe

  • Size

    65KB

  • Sample

    240522-214qcscd51

  • MD5

    5353c17622c84c5d61329c3b195712b0

  • SHA1

    9beff5f14683414e92dcc390c8a8fb62a521d761

  • SHA256

    7dd4ee56498df7371fde30b613ed4c9a3ed689e1a95ad94711834362daea072a

  • SHA512

    0f6499d49d6af9908b220c2473a57b0cf20af2ab399565bd29924fb6ca52ecdd2040caf87cb50b4479d3a60ffdf9845183efaf9bc6a42137243f7005f088341b

  • SSDEEP

    1536:ECq3yRuqrI01eArdW/O7JnI2e13XiLij40MkTUVqa/OuL:7WNqkOJWmo1HpM0MkTUmuL

Malware Config

Targets

    • Target

      5353c17622c84c5d61329c3b195712b0_NeikiAnalytics.exe

    • Size

      65KB

    • MD5

      5353c17622c84c5d61329c3b195712b0

    • SHA1

      9beff5f14683414e92dcc390c8a8fb62a521d761

    • SHA256

      7dd4ee56498df7371fde30b613ed4c9a3ed689e1a95ad94711834362daea072a

    • SHA512

      0f6499d49d6af9908b220c2473a57b0cf20af2ab399565bd29924fb6ca52ecdd2040caf87cb50b4479d3a60ffdf9845183efaf9bc6a42137243f7005f088341b

    • SSDEEP

      1536:ECq3yRuqrI01eArdW/O7JnI2e13XiLij40MkTUVqa/OuL:7WNqkOJWmo1HpM0MkTUmuL

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks