General

  • Target

    77dc329a5d5f88b45c6f2e390d9268b0_NeikiAnalytics.exe

  • Size

    66KB

  • Sample

    240523-cxkqmsag49

  • MD5

    77dc329a5d5f88b45c6f2e390d9268b0

  • SHA1

    a30e2182426ed83fb449475faa401786d84f53f8

  • SHA256

    2f9489b74ce81a0119b8f5b6581d4f015858ec435ca76c521a7f4fd611254272

  • SHA512

    46c92d0dd8d3d718bc1063cb065f39048af72501d0e3847588c3bf98f570ba949fd57bd010e2ceef25e543ae0f07d193a24ad5fad5c79d4f8267dc91d4c1d026

  • SSDEEP

    1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXim:IeklMMYJhqezw/pXzH9im

Malware Config

Targets

    • Target

      77dc329a5d5f88b45c6f2e390d9268b0_NeikiAnalytics.exe

    • Size

      66KB

    • MD5

      77dc329a5d5f88b45c6f2e390d9268b0

    • SHA1

      a30e2182426ed83fb449475faa401786d84f53f8

    • SHA256

      2f9489b74ce81a0119b8f5b6581d4f015858ec435ca76c521a7f4fd611254272

    • SHA512

      46c92d0dd8d3d718bc1063cb065f39048af72501d0e3847588c3bf98f570ba949fd57bd010e2ceef25e543ae0f07d193a24ad5fad5c79d4f8267dc91d4c1d026

    • SSDEEP

      1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXim:IeklMMYJhqezw/pXzH9im

    • Detects BazaLoader malware

      BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks