Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:33

General

  • Target

    78be1bd781eda78d3bf9498afd08cb20_NeikiAnalytics.exe

  • Size

    66KB

  • MD5

    78be1bd781eda78d3bf9498afd08cb20

  • SHA1

    3f463dd6c95369c93fdb8fd22049cd143682ff87

  • SHA256

    f5c53268ac1fa948e4521bee71c8476411abe8a299e29436ed077c26fb0fa633

  • SHA512

    9b9438094353e3fb84bdd78822a5387aa8bcf069f6c947b77ee44f78b3484f9bff2ad787b7b62d1f21fe20d6ccc6b9f7e9977c16dee584c4beb2462a60356505

  • SSDEEP

    1536:EHfetdklPp+07gDSrB8Xru2zGeJxgawTzpXzrDJrXiN:IeklMMYJhqezw/pXzH9iN

Malware Config

Signatures

  • Detects BazaLoader malware 1 IoCs

    BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78be1bd781eda78d3bf9498afd08cb20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\78be1bd781eda78d3bf9498afd08cb20_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:568
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2724
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2752
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2580
          • C:\Windows\SysWOW64\at.exe
            at 02:35 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
              PID:1800
            • C:\Windows\SysWOW64\at.exe
              at 02:36 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              5⤵
                PID:1308
              • C:\Windows\SysWOW64\at.exe
                at 02:37 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                5⤵
                  PID:792

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Modify Registry

        4
        T1112

        Hide Artifacts

        1
        T1564

        Hidden Files and Directories

        1
        T1564.001

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\mrsys.exe
          Filesize

          66KB

          MD5

          e7543d0c3320f0c40adf49d24f07f078

          SHA1

          f8f50c938547defe908eeee3467b0da2ca37545b

          SHA256

          781e6917e8c616e0fe76d7e9c047ce13a0424b86bc646a760f19da4369c1138d

          SHA512

          9181ed4c582f8ba52459642c303e13e6aa68d5bf6bb6f9ce1c8404ce82c089394d7790af53e7076c6ce6f29ce7cbec02feb585148dedc74ee9bde8d1ce6e30f8

        • \Windows\system\explorer.exe
          Filesize

          66KB

          MD5

          d37f16b52cbf1fc5e2e45961580a2438

          SHA1

          b4878f8bac611a57dd0b006c3a73b04ce42be015

          SHA256

          624fc5246c4a28740d0bf102387dfdae0a1c494fc0155c45bf5aa06d61291adf

          SHA512

          65fe25edd0556c70ded935613018fa0ef34e13b84073d0d59b4103b7cdecdcf7856f7a0946ab12e5c33d453e69aae6b2b3b18ae33d655231958a13e10b07f32c

        • \Windows\system\spoolsv.exe
          Filesize

          66KB

          MD5

          84d9361a83e3b5583426a64df62dee5b

          SHA1

          1e8e018c95798399b44c4d72417384d8d853f6f2

          SHA256

          39eaf9ef9a8ddb689819023d292152651f35b91b508afee3932d7c8129b26659

          SHA512

          5a4e0ef2e3e2e4ce12bba2ef70485fead2ea190ba30a7074e2a49b6cc225285d2ea7f7c7aed45e7c4f9b0598930dba5a77a1d0bed4df0403944a9a947ca0d958

        • \Windows\system\svchost.exe
          Filesize

          66KB

          MD5

          79f8b5633122c63f297c88a2441c0370

          SHA1

          714cee26c136f4ede18adc15c9af981d9a5078d9

          SHA256

          b0a1148afe3fabeaa36ff4b6df436ae5246340d522c39f3afbb4a865ce75ee08

          SHA512

          ee84a79fae5e521a20010aef8b3a3453288946c99e6cf57333684d3465ef8fd025848291cbb296e01894300e43bb8e55506a7899dac2ce6ed1edb203a4d59753

        • memory/568-16-0x0000000001DD0000-0x0000000001E01000-memory.dmp
          Filesize

          196KB

        • memory/568-4-0x0000000000401000-0x000000000042E000-memory.dmp
          Filesize

          180KB

        • memory/568-1-0x0000000072940000-0x0000000072A93000-memory.dmp
          Filesize

          1.3MB

        • memory/568-3-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/568-79-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/568-80-0x0000000000401000-0x000000000042E000-memory.dmp
          Filesize

          180KB

        • memory/568-2-0x0000000000020000-0x0000000000024000-memory.dmp
          Filesize

          16KB

        • memory/568-0-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/568-55-0x0000000000401000-0x000000000042E000-memory.dmp
          Filesize

          180KB

        • memory/2580-73-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2580-67-0x0000000072940000-0x0000000072A93000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-77-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2724-43-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2724-53-0x0000000002690000-0x00000000026C1000-memory.dmp
          Filesize

          196KB

        • memory/2724-38-0x0000000072940000-0x0000000072A93000-memory.dmp
          Filesize

          1.3MB

        • memory/2724-37-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2752-56-0x0000000072940000-0x0000000072A93000-memory.dmp
          Filesize

          1.3MB

        • memory/2752-60-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2752-66-0x0000000001E40000-0x0000000001E71000-memory.dmp
          Filesize

          196KB

        • memory/2752-85-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2948-36-0x0000000002720000-0x0000000002751000-memory.dmp
          Filesize

          196KB

        • memory/2948-23-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2948-19-0x0000000072940000-0x0000000072A93000-memory.dmp
          Filesize

          1.3MB

        • memory/2948-18-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2948-82-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2948-83-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB

        • memory/2948-35-0x0000000002720000-0x0000000002751000-memory.dmp
          Filesize

          196KB

        • memory/2948-94-0x0000000000400000-0x0000000000431000-memory.dmp
          Filesize

          196KB