Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 08:08

General

  • Target

    a8d60e61877ea1bdb2313ad19a85e490_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    a8d60e61877ea1bdb2313ad19a85e490

  • SHA1

    3d0f6cb8e9eb8f3a8477a59c8ef1b297f8287d67

  • SHA256

    1893786a5159e5a9169ab7da3db442677cdcc7b6dfc3a14aed1c5d7de9defbd9

  • SHA512

    a1ef2af852de0dcd9e0bfcb0a4562a099e9b00c871b6ea2fb45c46793cf07707010fdda1414dcd4cc36c358427f819be20e7cd2f22cc04b55d408cfe4fca54fe

  • SSDEEP

    24576:ru6J3xO0c+JY5UZ+XCHkGso6Fa720W4njUprvVcC1f2o5RRfgdWY/:Fo0c++OCokGs9Fa+rd1f26RNY/

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 17 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 4 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8d60e61877ea1bdb2313ad19a85e490_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a8d60e61877ea1bdb2313ad19a85e490_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:2136
    • C:\Users\Admin\AppData\Local\Temp\a8d60e61877ea1bdb2313ad19a85e490_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\a8d60e61877ea1bdb2313ad19a85e490_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:2608
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:2564
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9E7787E9-37AD-44D3-81C2-BEB941440872} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          3⤵
          • Executes dropped EXE
          PID:2768
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1324
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            3⤵
            • Creates scheduled task(s)
            PID:2336
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            3⤵
            • Executes dropped EXE
            PID:576
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1380
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:2416
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              3⤵
              • Creates scheduled task(s)
              PID:3040
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1660
            • C:\Users\Admin\AppData\Roaming\Blasthost.exe
              "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
              3⤵
              • Executes dropped EXE
              PID:2964
            • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
              "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
              3⤵
              • Executes dropped EXE
              PID:2968
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe"
                4⤵
                  PID:2672
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
                3⤵
                • Creates scheduled task(s)
                PID:2572

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            Filesize

            1.4MB

            MD5

            bee63f3edb3863598cf995ad66e2ed70

            SHA1

            5f7e49756e40accff245d5c56807632f07c30f2b

            SHA256

            64ee0ff41c5954a61544f969a08e71f0080053cbfc796495f614b231f466fa31

            SHA512

            99f158a989cef7e8c1b51b9457410903d99f6e1a07eff1bfaa666902f422c102fa0370411eb73f6aac2f33f8f9fe675d26e3526ba8c23c796892c96ce9bbf444

          • memory/1324-84-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/1488-118-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB

          • memory/1488-100-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB

          • memory/1660-141-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB

          • memory/1660-160-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB

          • memory/1940-39-0x0000000003330000-0x000000000349B000-memory.dmp
            Filesize

            1.4MB

          • memory/1940-0-0x0000000000090000-0x00000000001FB000-memory.dmp
            Filesize

            1.4MB

          • memory/1940-37-0x0000000000960000-0x0000000000961000-memory.dmp
            Filesize

            4KB

          • memory/1940-42-0x0000000000090000-0x00000000001FB000-memory.dmp
            Filesize

            1.4MB

          • memory/2136-48-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2136-96-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2416-121-0x0000000000130000-0x0000000000131000-memory.dmp
            Filesize

            4KB

          • memory/2608-45-0x00000000002E0000-0x00000000002E1000-memory.dmp
            Filesize

            4KB

          • memory/2608-43-0x00000000002E0000-0x00000000002E1000-memory.dmp
            Filesize

            4KB

          • memory/2644-38-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2644-27-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2644-40-0x0000000000090000-0x00000000001FB000-memory.dmp
            Filesize

            1.4MB

          • memory/2644-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2644-26-0x0000000000400000-0x000000000041D000-memory.dmp
            Filesize

            116KB

          • memory/2768-89-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2816-80-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB

          • memory/2816-76-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2816-70-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2816-79-0x0000000000080000-0x000000000009D000-memory.dmp
            Filesize

            116KB

          • memory/2916-24-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2948-81-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB

          • memory/2948-51-0x0000000000BF0000-0x0000000000D5B000-memory.dmp
            Filesize

            1.4MB