Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 02:17

General

  • Target

    3b216f6be18e5ed59babe2f81d3c9ceb2471a12044affdba779e16e7a2c403b3_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    d7bbb4da445e2fac683a0c4c1d45c1d0

  • SHA1

    5897a59d5795c64bb7dd458b98574780caad5b32

  • SHA256

    3b216f6be18e5ed59babe2f81d3c9ceb2471a12044affdba779e16e7a2c403b3

  • SHA512

    5dfc91268edeff4a448dae886f3bdd5159c836df8f8470fe4436cf44403052635d07b713084c6234169c2328b02111aafd8afe4741a16f16c2e9d9cbed3e26c0

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWYD:Fo0c++OCokGs9Fa+rd1f26RNYD

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 13 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 7 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b216f6be18e5ed59babe2f81d3c9ceb2471a12044affdba779e16e7a2c403b3_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3b216f6be18e5ed59babe2f81d3c9ceb2471a12044affdba779e16e7a2c403b3_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:1464
    • C:\Users\Admin\AppData\Local\Temp\3b216f6be18e5ed59babe2f81d3c9ceb2471a12044affdba779e16e7a2c403b3_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3b216f6be18e5ed59babe2f81d3c9ceb2471a12044affdba779e16e7a2c403b3_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4984
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:228
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:2348
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3412
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1152
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3996 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:5076
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3192
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:4292
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:636
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:4516
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Scheduled Task/Job: Scheduled Task
              PID:3464

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Persistence

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Scheduled Task

          1
          T1053.005

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            2299cdec9d2e169b14b50291ff1c4233

            SHA1

            7933874aff7031c742692e843132889480768608

            SHA256

            0e0dbd8fe11768e674f7e19df52098c9802bcbc482675f71f8e64720984544ce

            SHA512

            c5a8a9e06df6d17a75f5188e1e5813af6e4c224faea1bf7a9bc59689defb4b8c950fb463457299f76616ab026af94db915231ead8901eb72dc3e319507ebbee4

          • memory/1464-28-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/1464-30-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2348-56-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3112-49-0x0000000000130000-0x000000000029B000-memory.dmp
            Filesize

            1.4MB

          • memory/3192-78-0x0000000000130000-0x000000000029B000-memory.dmp
            Filesize

            1.4MB

          • memory/3412-52-0x00000000006F0000-0x00000000006F1000-memory.dmp
            Filesize

            4KB

          • memory/4292-82-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4300-32-0x0000000000130000-0x000000000029B000-memory.dmp
            Filesize

            1.4MB

          • memory/4300-51-0x0000000000130000-0x000000000029B000-memory.dmp
            Filesize

            1.4MB

          • memory/4352-23-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/4484-21-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/4484-11-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/4516-79-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
            Filesize

            4KB

          • memory/4888-0-0x0000000000B80000-0x0000000000CEB000-memory.dmp
            Filesize

            1.4MB

          • memory/4888-9-0x0000000004A50000-0x0000000004A51000-memory.dmp
            Filesize

            4KB

          • memory/4888-25-0x0000000000B80000-0x0000000000CEB000-memory.dmp
            Filesize

            1.4MB

          • memory/4984-26-0x00000000007F0000-0x00000000007F1000-memory.dmp
            Filesize

            4KB