General

  • Target

    59a91a207cfb3c1808b174dbd6a26f00_NeikiAnalytics.exe

  • Size

    66KB

  • Sample

    240522-3nbpgsde44

  • MD5

    59a91a207cfb3c1808b174dbd6a26f00

  • SHA1

    60c2d6a252e5dab6ee114b983c0a9425529fe71f

  • SHA256

    5c900947a6337340980f03eff4699010e02f106e66cd588c60c4c2a6105775c6

  • SHA512

    79ba50e28245a7328584081eba1cc13d78721bfc19e495477e1d7c640409b746dd819d1fe72ba272fe9db32a8302a068377cc5252362163b13fd3a494ca44709

  • SSDEEP

    1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXi9:IeklMMYJhqezw/pXzH9i9

Malware Config

Targets

    • Target

      59a91a207cfb3c1808b174dbd6a26f00_NeikiAnalytics.exe

    • Size

      66KB

    • MD5

      59a91a207cfb3c1808b174dbd6a26f00

    • SHA1

      60c2d6a252e5dab6ee114b983c0a9425529fe71f

    • SHA256

      5c900947a6337340980f03eff4699010e02f106e66cd588c60c4c2a6105775c6

    • SHA512

      79ba50e28245a7328584081eba1cc13d78721bfc19e495477e1d7c640409b746dd819d1fe72ba272fe9db32a8302a068377cc5252362163b13fd3a494ca44709

    • SSDEEP

      1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXi9:IeklMMYJhqezw/pXzH9i9

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks