Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 00:44

General

  • Target

    23ec2e88ba20ff77e63b1bc917faf94344a71080038ea0cbb1c6648072e4272b_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    a0a1896d099cfb06c3c7c141e745deb0

  • SHA1

    6056b0c71184852b1f58a1d32f35599466f63229

  • SHA256

    23ec2e88ba20ff77e63b1bc917faf94344a71080038ea0cbb1c6648072e4272b

  • SHA512

    26e28e5a5b60f6c44989b423388d7478bd3155398b27e48ff81c7f60062487a63c677235b8db881e1424f87e57a6c7b40315942682ac864df685feb52d1b88ad

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYO:8u0c++OCvkGs9Fa+rd1f26RaYO

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ec2e88ba20ff77e63b1bc917faf94344a71080038ea0cbb1c6648072e4272b_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\23ec2e88ba20ff77e63b1bc917faf94344a71080038ea0cbb1c6648072e4272b_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2700
    • C:\Users\Admin\AppData\Local\Temp\23ec2e88ba20ff77e63b1bc917faf94344a71080038ea0cbb1c6648072e4272b_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\23ec2e88ba20ff77e63b1bc917faf94344a71080038ea0cbb1c6648072e4272b_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2532
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3036
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9556CD02-EE50-4576-A590-E842F96E73B7} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1660
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2536
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2376
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1900
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1060
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1444
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1696
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1588
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:2588
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2640
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2772
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2504

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            e23e890af25c8789b92c06642d04e5bf

            SHA1

            d6576a80a8e789e22ccb25135e5ce49eec762bfa

            SHA256

            84568f0ccf6f6c8f512e869d489b0ffcf7aeded3cbf2ffef5a8dbf9254750ad2

            SHA512

            2b6556558cda9254c6e5a59df5e87286158f3031eff56df7b51e332157a4c77f22e23269de7bee4ff7250f1487a5c4fbe264984e50543297b8e94b9f4fa19cd3

          • \Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • memory/836-25-0x0000000000B60000-0x0000000000B61000-memory.dmp
            Filesize

            4KB

          • memory/1444-112-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/1660-84-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2532-42-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2532-40-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/2536-79-0x0000000000120000-0x0000000000121000-memory.dmp
            Filesize

            4KB

          • memory/2700-85-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2700-45-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2872-72-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2872-66-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2872-75-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2896-26-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/2896-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2896-38-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/2896-28-0x00000000000C0000-0x00000000000DD000-memory.dmp
            Filesize

            116KB

          • memory/3064-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB