Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 09:44

General

  • Target

    5fee59b1417d934f40ff3a1a135d99ca8043efed9ec74de0c4a0e1e070d48483_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    aa6020c1dc1e49a6b803843e56d0a410

  • SHA1

    a5b89e04a0ca5c789936edeaca1b521aff10319e

  • SHA256

    5fee59b1417d934f40ff3a1a135d99ca8043efed9ec74de0c4a0e1e070d48483

  • SHA512

    bf9bf044833d307c274a48eecd90d46ab4d963b217a7886f97ad2f675dbd45479f0eee6312a22d96cce08eb823581d7a507aa7733804dbbfaa7621c4603ddd2e

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYq:8u0c++OCvkGs9Fa+rd1f26RaYq

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fee59b1417d934f40ff3a1a135d99ca8043efed9ec74de0c4a0e1e070d48483_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5fee59b1417d934f40ff3a1a135d99ca8043efed9ec74de0c4a0e1e070d48483_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3748
    • C:\Users\Admin\AppData\Local\Temp\5fee59b1417d934f40ff3a1a135d99ca8043efed9ec74de0c4a0e1e070d48483_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\5fee59b1417d934f40ff3a1a135d99ca8043efed9ec74de0c4a0e1e070d48483_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4048
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1760
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4432,i,7869973516895866428,11647313872437892197,262144 --variations-seed-version --mojo-platform-channel-handle=3984 /prefetch:8
      1⤵
        PID:1980
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:4580
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:1020
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:4976
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4472
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3052
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2556
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:3828
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4052

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.3MB

            MD5

            6e925635c8dda7728dcadf9caa3c6b1b

            SHA1

            f8a126b22803055fa965c098e8d3c9700de5eebb

            SHA256

            c6e354fcf9ca6512b804173330000985ee3eff956ffd01fc5d1413c89b930b55

            SHA512

            81c06125a28cb5d5e09c09ac987685db1f2b5887ddab2711c84b895f3deb4afdd277bdede9d2ac94d06609eaeb505b3a57375fa5eaab8d49c659347caab107fb

          • memory/1020-47-0x0000000001350000-0x0000000001351000-memory.dmp
            Filesize

            4KB

          • memory/1508-13-0x00000000006C0000-0x00000000006DD000-memory.dmp
            Filesize

            116KB

          • memory/1508-22-0x00000000006C0000-0x00000000006DD000-memory.dmp
            Filesize

            116KB

          • memory/2340-21-0x0000000003C00000-0x0000000003C01000-memory.dmp
            Filesize

            4KB

          • memory/2348-10-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2556-72-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2556-64-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/3052-78-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3748-26-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3748-49-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3828-73-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
            Filesize

            4KB

          • memory/4048-24-0x00000000005F0000-0x00000000005F1000-memory.dmp
            Filesize

            4KB

          • memory/4572-39-0x0000000000330000-0x000000000034D000-memory.dmp
            Filesize

            116KB

          • memory/4572-46-0x0000000000330000-0x000000000034D000-memory.dmp
            Filesize

            116KB

          • memory/4580-51-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB