Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 13:43

General

  • Target

    4ae7b550ed0e67394a95a32a940a2e5ba28ac88bb808db3c6c55e439ba8db26b_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    c8592a79102c9219a14d6396b0355e80

  • SHA1

    3171c21c9d2f0aed6633b07d9cfdf4c496d3540c

  • SHA256

    4ae7b550ed0e67394a95a32a940a2e5ba28ac88bb808db3c6c55e439ba8db26b

  • SHA512

    d73e15854bdbad948c31291c6d20b42524c43553d272ff057988710ad3112a9b7687c3b5247b5188ba3994c23f327071f5c1de99d001cd0ca08998896657eca0

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYm:8u0c++OCvkGs9Fa+rd1f26RaYm

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 9 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ae7b550ed0e67394a95a32a940a2e5ba28ac88bb808db3c6c55e439ba8db26b_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4ae7b550ed0e67394a95a32a940a2e5ba28ac88bb808db3c6c55e439ba8db26b_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3708
    • C:\Users\Admin\AppData\Local\Temp\4ae7b550ed0e67394a95a32a940a2e5ba28ac88bb808db3c6c55e439ba8db26b_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\4ae7b550ed0e67394a95a32a940a2e5ba28ac88bb808db3c6c55e439ba8db26b_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3432
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3228
    • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Roaming\Blasthost.exe
        "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
        2⤵
        • Executes dropped EXE
        PID:4924
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:3384
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3644
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:2308
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:4688
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2344

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          Filesize

          132KB

          MD5

          6087bf6af59b9c531f2c9bb421d5e902

          SHA1

          8bc0f1596c986179b82585c703bacae6d2a00316

          SHA256

          3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

          SHA512

          c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          Filesize

          1.3MB

          MD5

          3225fa2b3fba6f8b2234aaeaa2d8d8f7

          SHA1

          673630d8111771068a0ae11e58ae53e80571f77c

          SHA256

          4af571e8db873ad316572647b8d1a577819e89c8d59df5c254b34f0ae2229e5a

          SHA512

          a92e71d0d9792f330b0cbad652b46cb7108c995d43e3e8c7d29292c6f7bb3fdc3c7f8929c53ecb593dbf69a8e3b958ad16b1783fd3a05c191507dadcfe32230e

        • memory/660-21-0x0000000003D30000-0x0000000003D31000-memory.dmp
          Filesize

          4KB

        • memory/2308-80-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/2308-77-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3168-10-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3384-47-0x00000000008B0000-0x00000000008B1000-memory.dmp
          Filesize

          4KB

        • memory/3432-24-0x00000000007F0000-0x00000000007F1000-memory.dmp
          Filesize

          4KB

        • memory/3600-63-0x0000000000860000-0x000000000087D000-memory.dmp
          Filesize

          116KB

        • memory/3600-71-0x0000000000860000-0x000000000087D000-memory.dmp
          Filesize

          116KB

        • memory/3708-27-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/3708-26-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4220-22-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4220-13-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/4688-73-0x0000000001120000-0x0000000001121000-memory.dmp
          Filesize

          4KB

        • memory/4924-51-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/4924-59-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB