General

  • Target

    6c75b0ea90c3768ef4f8f47dffa97c60_NeikiAnalytics.exe

  • Size

    65KB

  • Sample

    240523-br5yysgf38

  • MD5

    6c75b0ea90c3768ef4f8f47dffa97c60

  • SHA1

    e90b75636f9b2b6a0e996d43c1314076cd3defa1

  • SHA256

    b4eade9fdb0d637e3744158386b2e3c99050893f5ddf68fdc5be4670ace102ef

  • SHA512

    d47b754c1b13bdbcc1bf36fcecfbc9efc147a7deeef769314f975b53f113c43d273e15a06630bd21157d8a038692e479b78b862e3878ba513f015f407ab9cf20

  • SSDEEP

    1536:ECq3yRuqrI01eArdW/O7JnI2e13XiLij40MkTUVqa/OuP:7WNqkOJWmo1HpM0MkTUmuP

Malware Config

Targets

    • Target

      6c75b0ea90c3768ef4f8f47dffa97c60_NeikiAnalytics.exe

    • Size

      65KB

    • MD5

      6c75b0ea90c3768ef4f8f47dffa97c60

    • SHA1

      e90b75636f9b2b6a0e996d43c1314076cd3defa1

    • SHA256

      b4eade9fdb0d637e3744158386b2e3c99050893f5ddf68fdc5be4670ace102ef

    • SHA512

      d47b754c1b13bdbcc1bf36fcecfbc9efc147a7deeef769314f975b53f113c43d273e15a06630bd21157d8a038692e479b78b862e3878ba513f015f407ab9cf20

    • SSDEEP

      1536:ECq3yRuqrI01eArdW/O7JnI2e13XiLij40MkTUVqa/OuP:7WNqkOJWmo1HpM0MkTUmuP

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks