Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 03:00

General

  • Target

    349408f8400880a8984b051ad1e51a150d4a998d95d1cc9e4d55d2dd3b1f684d_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    6415742714e274524272500b8e811490

  • SHA1

    55f8751542da02a61be9ae13f5405ec11500dbba

  • SHA256

    349408f8400880a8984b051ad1e51a150d4a998d95d1cc9e4d55d2dd3b1f684d

  • SHA512

    09a3c68611efd34d59fd2604039a2b9f9542f792df0429de99cf16289ad2d3bd807b45460d233889cc39e0627dac757afda74506d66fc67e7c1d798ffcdaa12e

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWY5:Fo0c++OCokGs9Fa+rd1f26RNY5

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 13 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 13 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\349408f8400880a8984b051ad1e51a150d4a998d95d1cc9e4d55d2dd3b1f684d_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\349408f8400880a8984b051ad1e51a150d4a998d95d1cc9e4d55d2dd3b1f684d_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2036
    • C:\Users\Admin\AppData\Local\Temp\349408f8400880a8984b051ad1e51a150d4a998d95d1cc9e4d55d2dd3b1f684d_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\349408f8400880a8984b051ad1e51a150d4a998d95d1cc9e4d55d2dd3b1f684d_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2556
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2540
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9492E525-2B16-4E65-9AD8-2D5B0F235069} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:1940
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1820
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:764
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2144
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:1008
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            PID:3052
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:3064
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2004

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.4MB

          MD5

          48b49f8db031db2f6b4de7ec9e8f765d

          SHA1

          b2a13f145efcd83dd68a5d270a16eb9976e6e1d0

          SHA256

          062e021e73def95ca702f1e805478ad1d77fefc5080f5c5fa07a409632edffa8

          SHA512

          11374e174f1e23ec298db31111f63cc2000d44735cb2c5a584ef1d97844206665d0d94e570586ed41e45136400c0eaa987ed92acdf79d9f09247b2db031059ed

        • \Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • memory/1512-24-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1632-41-0x0000000000940000-0x0000000000AAB000-memory.dmp
          Filesize

          1.4MB

        • memory/1632-38-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
          Filesize

          4KB

        • memory/1632-0-0x0000000000940000-0x0000000000AAB000-memory.dmp
          Filesize

          1.4MB

        • memory/1648-81-0x00000000000D0000-0x00000000000ED000-memory.dmp
          Filesize

          116KB

        • memory/1648-80-0x0000000001060000-0x00000000011CB000-memory.dmp
          Filesize

          1.4MB

        • memory/1648-77-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/1648-71-0x00000000000D0000-0x00000000000ED000-memory.dmp
          Filesize

          116KB

        • memory/1820-86-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1940-91-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2036-98-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2036-47-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2144-120-0x0000000001060000-0x00000000011CB000-memory.dmp
          Filesize

          1.4MB

        • memory/2144-102-0x0000000001060000-0x00000000011CB000-memory.dmp
          Filesize

          1.4MB

        • memory/2556-44-0x00000000000B0000-0x00000000000B1000-memory.dmp
          Filesize

          4KB

        • memory/2556-42-0x00000000000B0000-0x00000000000B1000-memory.dmp
          Filesize

          4KB

        • memory/2628-28-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2628-26-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2628-35-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
          Filesize

          4KB

        • memory/2628-39-0x0000000000080000-0x000000000009D000-memory.dmp
          Filesize

          116KB

        • memory/2876-83-0x0000000001060000-0x00000000011CB000-memory.dmp
          Filesize

          1.4MB

        • memory/2876-53-0x0000000001060000-0x00000000011CB000-memory.dmp
          Filesize

          1.4MB