General

  • Target

    eabb24d83839580c4c2b4bd0d7d2b000_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240517-npbzbafh73

  • MD5

    eabb24d83839580c4c2b4bd0d7d2b000

  • SHA1

    0b188f511cfa3c67b4dd1ffbb23ae25efb55b1a2

  • SHA256

    f5bc7b0e13d856f2065e822b29e649ef307b6ffb94dc6cc93c5bb6c7ad051c6a

  • SHA512

    6413b6cf9ebede578cd3c57f85db2f50f0da496a3a9ef36dc06ffff45bf53867401d9686f455c185770e8a93f05551f4969da52d6199fbc6d85122b87fa8c67e

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY6:8u0c++OCvkGs9Fa+rd1f26RaY6

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Targets

    • Target

      eabb24d83839580c4c2b4bd0d7d2b000_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      eabb24d83839580c4c2b4bd0d7d2b000

    • SHA1

      0b188f511cfa3c67b4dd1ffbb23ae25efb55b1a2

    • SHA256

      f5bc7b0e13d856f2065e822b29e649ef307b6ffb94dc6cc93c5bb6c7ad051c6a

    • SHA512

      6413b6cf9ebede578cd3c57f85db2f50f0da496a3a9ef36dc06ffff45bf53867401d9686f455c185770e8a93f05551f4969da52d6199fbc6d85122b87fa8c67e

    • SSDEEP

      24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY6:8u0c++OCvkGs9Fa+rd1f26RaY6

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks