Analysis

  • max time kernel
    157s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 01:41

General

  • Target

    482c443e7a5b61bf9a639bc72bc2ec80_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    482c443e7a5b61bf9a639bc72bc2ec80

  • SHA1

    4466d365a0258bdf965452c668e9dc6e5661a0fe

  • SHA256

    14f7dcb66842f18e9d306d19fb8ca9cf0c82661867021c26372be3e162b08d9c

  • SHA512

    667cd92c0615d2c22542b6f981f1fe9bdeb06ba77c1012b7ccfb1cde4ccf24b60185b21dcfcdedf5dfe8306b6cc8cec6b7fd3e380493cfe592d27001e5fcf632

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYC:8u0c++OCvkGs9Fa+rd1f26RaYC

Malware Config

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\482c443e7a5b61bf9a639bc72bc2ec80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\482c443e7a5b61bf9a639bc72bc2ec80_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3140
    • C:\Users\Admin\AppData\Local\Temp\482c443e7a5b61bf9a639bc72bc2ec80_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\482c443e7a5b61bf9a639bc72bc2ec80_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:1732
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:3288
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5028
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:812
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4580
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:8
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:2868
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3796
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:748
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:3956
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:1788

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe

            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

            Filesize

            1.3MB

            MD5

            d8007f4cf10ade8054f2124fb97dc11a

            SHA1

            4d510e3cd3dc1659284ced8a5e40791a8f1a5f21

            SHA256

            00396c929b7b12ac64fb7f5db65c157f55cea42152f754cf1956c1fde4f264fa

            SHA512

            aeda4c8bbc6131172d253e833b53eb31002d15eececdaa7b3f96643391fcba70adfdc33c628941dd1b69604dfc78e8f3904e6a311c4a3604ad62405c99dd325b

          • memory/8-47-0x0000000001060000-0x0000000001061000-memory.dmp

            Filesize

            4KB

          • memory/812-51-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/1732-24-0x00000000009E0000-0x00000000009E1000-memory.dmp

            Filesize

            4KB

          • memory/2928-9-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/2928-17-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/3140-26-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/3796-76-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/3936-8-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

            Filesize

            4KB

          • memory/3956-72-0x00000000005F0000-0x00000000005F1000-memory.dmp

            Filesize

            4KB

          • memory/3996-22-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/4580-38-0x0000000000350000-0x000000000036D000-memory.dmp

            Filesize

            116KB

          • memory/4580-46-0x0000000000350000-0x000000000036D000-memory.dmp

            Filesize

            116KB