Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 08:05

General

  • Target

    da0d2e136e97fc73e83952166572b380_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    da0d2e136e97fc73e83952166572b380

  • SHA1

    63ded273c95f8c6baf9ebc5f0475769f9665dd39

  • SHA256

    9968d99581753de5abba1b6c37ab961f4bdbcb1768f17c1136375a5b7b332b96

  • SHA512

    f689c8bac6c88e3e96543b3191c4f8ccb102ce456efcc421e48cf6e80c85654dd844726a6adf278ad2c9b483ba5350ed5f8a05206cd5ea2c1332bc3af2ce2e61

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYb:8u0c++OCvkGs9Fa+rd1f26RaYb

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Signatures

  • NetWire RAT payload 7 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da0d2e136e97fc73e83952166572b380_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\da0d2e136e97fc73e83952166572b380_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Roaming\Blasthost.exe
      "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe
        "C:\Users\Admin\AppData\Roaming\Imgburn\Host.exe"
        3⤵
        • Executes dropped EXE
        PID:3664
    • C:\Users\Admin\AppData\Local\Temp\da0d2e136e97fc73e83952166572b380_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\da0d2e136e97fc73e83952166572b380_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:4508
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:4900
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1304,i,18168883380598738769,14202261231630113808,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:8
      1⤵
        PID:3620
      • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Users\Admin\AppData\Roaming\Blasthost.exe
          "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
          2⤵
          • Executes dropped EXE
          PID:3188
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe"
            3⤵
              PID:4056
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:3592
        • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:720
          • C:\Users\Admin\AppData\Roaming\Blasthost.exe
            "C:\Users\Admin\AppData\Roaming\Blasthost.exe"
            2⤵
            • Executes dropped EXE
            PID:3304
          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe
            "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3068
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe"
              3⤵
                PID:2356
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn raserver /tr "C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4372

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Blasthost.exe

            Filesize

            132KB

            MD5

            6087bf6af59b9c531f2c9bb421d5e902

            SHA1

            8bc0f1596c986179b82585c703bacae6d2a00316

            SHA256

            3a8ffff8485c9ed35dae82574ea1a455ea2ead532251cebea19149d78dfd682c

            SHA512

            c8ed34470a874ce21c91cb7843521d66decc32c3f0a9c8d5b55889a7b990dfe5199ade8b6c6ef94b1bced6d3b5f0721e14bcc06320e8efe73ca3fe27fd6b9292

          • C:\Users\Admin\AppData\Roaming\aepic\RtDCpl64.exe

            Filesize

            1.3MB

            MD5

            58556e4f363deb43599d4b4fd59485ef

            SHA1

            4de9bd2427d0a6b46231ae4d13d9564a7d3b359e

            SHA256

            ca2e08e6f8543e7b27032390d07370ee5f7728d4cf502d55cd4783d2eb338b3c

            SHA512

            46ae26e7f39abf2ae4dedb81801d81546aa2fbd961305e13406ff2ec7342aa56236aa8be465224608ec0cdf4bd7431a8e6a4b1c8cadf2e9a9a93e67bb2c7b241

          • memory/1852-13-0x0000000003F30000-0x0000000003F31000-memory.dmp

            Filesize

            4KB

          • memory/2356-72-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

            Filesize

            4KB

          • memory/3188-52-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/3304-78-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/3664-38-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/3664-26-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/3668-14-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/3668-22-0x0000000000400000-0x000000000041D000-memory.dmp

            Filesize

            116KB

          • memory/3700-11-0x0000000000400000-0x000000000042C000-memory.dmp

            Filesize

            176KB

          • memory/4056-48-0x00000000005F0000-0x00000000005F1000-memory.dmp

            Filesize

            4KB

          • memory/4508-24-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

            Filesize

            4KB