Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 11:08

General

  • Target

    ba80fc9c50f07ebb3a2ba6ca92401e60_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    ba80fc9c50f07ebb3a2ba6ca92401e60

  • SHA1

    7d2e8dbb5db3aa3e4ff3f6d9c0cb1758dd303078

  • SHA256

    24e08aca6094b8f7096a0abc066a03c39c99b1459ca54903e41ef91911c676af

  • SHA512

    20ed05a25e6832c453d261e23d3b0aaa39ba74afc49461c614b51440c1f769d64eb01f248f72097172d955b90b2d98cdcd32e9304c6cf3c69f2f0e53d6a3f5a2

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY8:8u0c++OCvkGs9Fa+rd1f26RaY8

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba80fc9c50f07ebb3a2ba6ca92401e60_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\ba80fc9c50f07ebb3a2ba6ca92401e60_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2664
    • C:\Users\Admin\AppData\Local\Temp\ba80fc9c50f07ebb3a2ba6ca92401e60_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\ba80fc9c50f07ebb3a2ba6ca92401e60_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2908
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2716
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0A503CF1-D70E-4A37-8E7F-F2CF76FED78D} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2440
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2684
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2896
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:2276
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:1760
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:2072
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:288
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1828
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:1508
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2184
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2040
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:1948

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            766ba4e0d9f42ab6e18fa20a68c57a26

            SHA1

            f17ff1c028e4fb4cee6150e3b39420df50bc91f4

            SHA256

            c8ca0dcc8c60ca9ccbf74a85e0782cd1ed8fa1de6c33b3bea6df9674528cf469

            SHA512

            aec377de4d56e5fb38b9011698723a5584525774910a985934da5ec0c6a3308284dc0b1c49b4723fa9a9f5fb9f6a874391adee6da8615b3790a86b6ad673b737

          • \Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • memory/1036-65-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/1036-74-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/1036-71-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1644-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1760-108-0x00000000004D0000-0x00000000004ED000-memory.dmp
            Filesize

            116KB

          • memory/1760-105-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/1760-99-0x00000000004D0000-0x00000000004ED000-memory.dmp
            Filesize

            116KB

          • memory/2072-111-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2440-82-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2584-27-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2584-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2584-38-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2584-28-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2664-80-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2664-87-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2684-77-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2908-42-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB

          • memory/2908-40-0x00000000001A0000-0x00000000001A1000-memory.dmp
            Filesize

            4KB

          • memory/2932-26-0x0000000000400000-0x0000000000401000-memory.dmp
            Filesize

            4KB