Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 02:36
Static task
static1
Behavioral task
behavioral1
Sample
5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe
-
Size
8.7MB
-
MD5
5d532285a3f85c4046f251fe8070b020
-
SHA1
50144fe0f70d8fa4f32d790608d1df394983b24d
-
SHA256
7b47b73ceae7947d66eea37ff2d8d2b71f2ad8317cc88cafb92a6b43c2264cf1
-
SHA512
7f4b50b695edf70c52924261458485b979219632014c952e3dfc0a1779f3057c7c618f255e3c273e5ee6dda3974c7a859f21923ce99345c7af938f21a73e6283
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCbt:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGmB
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1560 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2508 winmgr107.exe 592 winmgr107.exe 2192 winmgr107.exe -
Loads dropped DLL 1 IoCs
pid Process 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000b000000016813-16.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2508 set thread context of 2504 2508 winmgr107.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 26 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1752 schtasks.exe 3028 schtasks.exe 1976 schtasks.exe 2316 schtasks.exe 1736 schtasks.exe 1780 schtasks.exe 1728 schtasks.exe 2568 schtasks.exe 2708 schtasks.exe 2788 schtasks.exe 2772 schtasks.exe 2020 schtasks.exe 2348 schtasks.exe 784 schtasks.exe 2420 schtasks.exe 2076 schtasks.exe 500 schtasks.exe 2156 schtasks.exe 2296 schtasks.exe 2780 schtasks.exe 952 schtasks.exe 2040 schtasks.exe 3044 schtasks.exe 2820 schtasks.exe 3040 schtasks.exe 2948 schtasks.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File created C:\Users\Admin\AppData\Local\Temp\5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe:Zone.Identifier:$DATA 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 592 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2192 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe 2508 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe Token: 33 2504 RegAsm.exe Token: SeIncBasePriorityPrivilege 2504 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2532 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 28 PID 2908 wrote to memory of 2532 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 28 PID 2908 wrote to memory of 2532 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 28 PID 2908 wrote to memory of 2532 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 28 PID 2532 wrote to memory of 2544 2532 cmd.exe 30 PID 2532 wrote to memory of 2544 2532 cmd.exe 30 PID 2532 wrote to memory of 2544 2532 cmd.exe 30 PID 2532 wrote to memory of 2544 2532 cmd.exe 30 PID 2908 wrote to memory of 2508 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 31 PID 2908 wrote to memory of 2508 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 31 PID 2908 wrote to memory of 2508 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 31 PID 2908 wrote to memory of 2508 2908 5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe 31 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2504 2508 winmgr107.exe 32 PID 2508 wrote to memory of 2420 2508 winmgr107.exe 33 PID 2508 wrote to memory of 2420 2508 winmgr107.exe 33 PID 2508 wrote to memory of 2420 2508 winmgr107.exe 33 PID 2508 wrote to memory of 2420 2508 winmgr107.exe 33 PID 2508 wrote to memory of 1736 2508 winmgr107.exe 35 PID 2508 wrote to memory of 1736 2508 winmgr107.exe 35 PID 2508 wrote to memory of 1736 2508 winmgr107.exe 35 PID 2508 wrote to memory of 1736 2508 winmgr107.exe 35 PID 2504 wrote to memory of 1560 2504 RegAsm.exe 37 PID 2504 wrote to memory of 1560 2504 RegAsm.exe 37 PID 2504 wrote to memory of 1560 2504 RegAsm.exe 37 PID 2504 wrote to memory of 1560 2504 RegAsm.exe 37 PID 2508 wrote to memory of 2708 2508 winmgr107.exe 39 PID 2508 wrote to memory of 2708 2508 winmgr107.exe 39 PID 2508 wrote to memory of 2708 2508 winmgr107.exe 39 PID 2508 wrote to memory of 2708 2508 winmgr107.exe 39 PID 2508 wrote to memory of 2772 2508 winmgr107.exe 41 PID 2508 wrote to memory of 2772 2508 winmgr107.exe 41 PID 2508 wrote to memory of 2772 2508 winmgr107.exe 41 PID 2508 wrote to memory of 2772 2508 winmgr107.exe 41 PID 2508 wrote to memory of 500 2508 winmgr107.exe 45 PID 2508 wrote to memory of 500 2508 winmgr107.exe 45 PID 2508 wrote to memory of 500 2508 winmgr107.exe 45 PID 2508 wrote to memory of 500 2508 winmgr107.exe 45 PID 2508 wrote to memory of 2780 2508 winmgr107.exe 47 PID 2508 wrote to memory of 2780 2508 winmgr107.exe 47 PID 2508 wrote to memory of 2780 2508 winmgr107.exe 47 PID 2508 wrote to memory of 2780 2508 winmgr107.exe 47 PID 2508 wrote to memory of 2040 2508 winmgr107.exe 49 PID 2508 wrote to memory of 2040 2508 winmgr107.exe 49 PID 2508 wrote to memory of 2040 2508 winmgr107.exe 49 PID 2508 wrote to memory of 2040 2508 winmgr107.exe 49 PID 2508 wrote to memory of 2020 2508 winmgr107.exe 51 PID 2508 wrote to memory of 2020 2508 winmgr107.exe 51 PID 2508 wrote to memory of 2020 2508 winmgr107.exe 51 PID 2508 wrote to memory of 2020 2508 winmgr107.exe 51 PID 2508 wrote to memory of 3040 2508 winmgr107.exe 53 PID 2508 wrote to memory of 3040 2508 winmgr107.exe 53 PID 2508 wrote to memory of 3040 2508 winmgr107.exe 53 PID 2508 wrote to memory of 3040 2508 winmgr107.exe 53 PID 2508 wrote to memory of 2076 2508 winmgr107.exe 55 PID 2508 wrote to memory of 2076 2508 winmgr107.exe 55 PID 2508 wrote to memory of 2076 2508 winmgr107.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\5D5322~1.TXT2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\5d532285a3f85c4046f251fe8070b020_NeikiAnalytics.exe.txt3⤵PID:2544
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1560
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2420
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1736
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2708
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:500
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2780
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3040
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2076
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2156
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2348
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1728
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2568
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:784
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:952
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3028
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2316
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2948
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B084928F-601A-4BCE-876F-A9CC24F8DBA5} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵PID:688
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:592
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
8.7MB
MD55d5042ed9f1f546bd6418123d206f705
SHA1c4e8610d806697bc04a5b83980c45a0d770928ba
SHA256e5efc0e1ccf246ec0847be1853c315413f756585bb3da2af89bbbe65ddf08a09
SHA512096c1482514ce411dd2d1d9eef180fc9868ad3cbde3708f652cbec7765219e47fe94e4a3d2904555de07d38b2509ef5bcffd52e90dca7fae259dea394520598e