Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 07:02

General

  • Target

    4c8641066d8178b3afd0ca7164402f64c96ad39df1310b3e2d75275e1caa80c6_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    a8cb3fb0a24ee36076b15deb494ba2d0

  • SHA1

    ba272b146c50232a0ec342250eb5be0f3ece785f

  • SHA256

    4c8641066d8178b3afd0ca7164402f64c96ad39df1310b3e2d75275e1caa80c6

  • SHA512

    9e615f02df3513c2fd5a448fbd72ab761392b60b2226d33482ddce1ac9b73bd68ba8e85f8d47d4ee2eb2ac49dc5de00dd72dd798171bec5c07bba7af555c156c

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYv:8u0c++OCvkGs9Fa+rd1f26RaYv

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c8641066d8178b3afd0ca7164402f64c96ad39df1310b3e2d75275e1caa80c6_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4c8641066d8178b3afd0ca7164402f64c96ad39df1310b3e2d75275e1caa80c6_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3020
    • C:\Users\Admin\AppData\Local\Temp\4c8641066d8178b3afd0ca7164402f64c96ad39df1310b3e2d75275e1caa80c6_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\4c8641066d8178b3afd0ca7164402f64c96ad39df1310b3e2d75275e1caa80c6_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2676
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3032
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3CB6B19F-A538-4F1A-8A60-20AF33865343} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1572
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1868
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2492
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1616
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1652
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:2336
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2360
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1704
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:1968
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:1816
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2648
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3024

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            3c2ccb0edb95c4f20262bb9cd86cd846

            SHA1

            18fc42ba31b1626fc9aec887c253bdfe95770ded

            SHA256

            b431df10412b37c8bb96b5a69c8750887a289b552d4327236de0ada96707af0b

            SHA512

            33b8fe2d5f08e01f2da7163d70546d240cd028bf927ee38b493a4910245c287655be0bc85bf344474f3647c56c9824b37e1779b4a07c977a966a34dca7ce1f08

          • \Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • memory/1572-85-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1572-83-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1708-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1868-78-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/2244-25-0x00000000026A0000-0x00000000026A1000-memory.dmp
            Filesize

            4KB

          • memory/2336-112-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/2676-42-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/2676-40-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/2716-66-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2716-72-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2716-75-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2768-38-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/2768-26-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/2768-28-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/2768-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/3020-45-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3020-81-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB