Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe
-
Size
78KB
-
MD5
73e87473ea0e8c0fa4ad32cc9a3faad0
-
SHA1
94b239a4b26a2197087f9e2debced611391046a4
-
SHA256
e76d3ae955b50a99834413bbfa0cd0ed583cc7f1dbc79fcf8b3b886ef0c5866b
-
SHA512
96e04d7b17508f95447592e53c0ae6e21c36e2fa711955e1ea0ff3d6cafefa08035d9dc63b8f2dc75d4de49db0653233ac2daec80a62ff746851c20796229ce8
-
SSDEEP
1536:We58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt609/71Sb:We586E2EwR4uY41HyvY79/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2636 tmp1130.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp1130.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe Token: SeDebugPrivilege 2636 tmp1130.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2028 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 2028 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 2028 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 2028 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 28 PID 2028 wrote to memory of 2592 2028 vbc.exe 30 PID 2028 wrote to memory of 2592 2028 vbc.exe 30 PID 2028 wrote to memory of 2592 2028 vbc.exe 30 PID 2028 wrote to memory of 2592 2028 vbc.exe 30 PID 2040 wrote to memory of 2636 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 31 PID 2040 wrote to memory of 2636 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 31 PID 2040 wrote to memory of 2636 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 31 PID 2040 wrote to memory of 2636 2040 73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lc16pln5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES11EC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc11EB.tmp"3⤵PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1130.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1130.tmp.exe" C:\Users\Admin\AppData\Local\Temp\73e87473ea0e8c0fa4ad32cc9a3faad0_NeikiAnalytics.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51bd45d8002fdf9b6203e91c638298a88
SHA1a7979e4f7df1af41a4c991047c7f4070f25e49ee
SHA256539b95b047e176d57434af8c44689f1c0a317e10533ed9b1326cdc7e3bae90a4
SHA512d29db49b5ef8d9e14746b60d57ebcc9160b3bc565fbcff2468d76892563be8804dcd7303033ba9c8abce201877357e7f8e6279ec70019e980bed99a3d9bbae11
-
Filesize
14KB
MD5ab7bcef8c17557371f7115c5526a3d22
SHA164a421bfa614f3bc13bee89aa58f2e0b0651f03a
SHA256c0a51368ae087fce21d66217c3fbb04d16a6f0f2d8ece3a2713e11259fdfbd84
SHA51289dd720fccccc495b0dfde5b9937233019d76e3bc3cdf0495044b83e10ebcfcdc3638eb4e1e06e84e259f4a7ab50e4200eda85d0f2c3847c4976e53e21b04fee
-
Filesize
266B
MD5929668352f0a298a424ba23d3ae801a1
SHA13152b31bf66f5243a81b99e9ab10083f90719d7c
SHA2561d9cf28a6f6119a094d2526fc259ae81fe13e5639a5d2bf46533f114d7efecaa
SHA512934ebe17c3ad3ff5a3e7d3442bc6e3653e10b05b644d1a611abe61198c9700b84f3c9ea0f9cf216ce6bed821ad013a8c6da6a613020a0d5faa4f0d87d138b50a
-
Filesize
78KB
MD5cbee0249db7869b103f1efa6ce82e129
SHA1ffb81e60a13b1beea4863e4b4a2150cca379f522
SHA256f8356704f53af3875db7396975a3abcdc420c82022dc001b5815acae2c1fe73e
SHA5123e233c58afbb42ec3c480fa396c68687a0e6b4930a09b5943a30d315786ef1f651b39cb9e8bbdd963e2ddf80f606b7e28eec9c10f496e18ca81e8db1802c10fe
-
Filesize
660B
MD5c83bfbf37254c24377b660abd47eb629
SHA1146f838a7388d8317161aa5f14985ee10b3aeab7
SHA25691bd348bd8085a48328d8d3d6d63e79db63dd657d3213273efd57aae9fc98566
SHA512b9e657c6ff7e31415f3fc12b4811cf122c8bb10f5ac622a43cb4d3afa14f173c70afc99ad7387c90000e7d9f1f2882598f8c4fa0dacc035c907e31d9b8730261
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809