Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 10:51

General

  • Target

    b4e86e0697e757211ff9bfe6654cbf20_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    b4e86e0697e757211ff9bfe6654cbf20

  • SHA1

    36f7b592a0f32e20edd7d76dc0aedbadfb80219d

  • SHA256

    328657b84b029611a47a47e6872f653e6c041219aef99221dab518065a3e6ba4

  • SHA512

    9601a9381a94840d46ac0e37a1c0bd79523c44dbb3036a1e3337096e8401236ceffd02b818784a4adf5e34ae137ceeb5c46fc290397d1e17e322f95314b367d1

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYS:8u0c++OCvkGs9Fa+rd1f26RaYS

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 7 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4e86e0697e757211ff9bfe6654cbf20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b4e86e0697e757211ff9bfe6654cbf20_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:4460
    • C:\Users\Admin\AppData\Local\Temp\b4e86e0697e757211ff9bfe6654cbf20_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\b4e86e0697e757211ff9bfe6654cbf20_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1768
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:3168
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:5048
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3432
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:4364
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:1112
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:4900
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:4040
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3444
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3080
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2840
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:1996
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:3888

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            94bca88740016b4bc77d569a1e61f496

            SHA1

            934a9ec54b483caacf77d6aa45a76bc9d2a945bf

            SHA256

            9deb2c4c257ec0b57cd239a0e6abde4261b61ba8d77233c0950c574201249e7d

            SHA512

            2c37325c12ebfae439d6de5d26f4cbb2c2d61c38a4fa09ef32fdd3c1d36114b5b6961da0b84b3935451bc3ff02d3043202ea773d3c046d8b8ad0f112e0f545a2

          • memory/1112-76-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1768-24-0x0000000001420000-0x0000000001421000-memory.dmp
            Filesize

            4KB

          • memory/2492-21-0x0000000000C80000-0x0000000000C81000-memory.dmp
            Filesize

            4KB

          • memory/2832-11-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2840-92-0x00000000004A0000-0x00000000004BD000-memory.dmp
            Filesize

            116KB

          • memory/2936-37-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2936-45-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3068-63-0x0000000000480000-0x000000000049D000-memory.dmp
            Filesize

            116KB

          • memory/3068-71-0x0000000000480000-0x000000000049D000-memory.dmp
            Filesize

            116KB

          • memory/3432-46-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
            Filesize

            4KB

          • memory/4456-22-0x00000000008B0000-0x00000000008CD000-memory.dmp
            Filesize

            116KB

          • memory/4456-13-0x00000000008B0000-0x00000000008CD000-memory.dmp
            Filesize

            116KB

          • memory/4460-51-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4460-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4900-72-0x0000000001100000-0x0000000001101000-memory.dmp
            Filesize

            4KB

          • memory/5048-50-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB