General

  • Target

    2f09dec3bcbbd704e66c5432d24aac7011e6c4c965250ff881f8b2411584eb93_NeikiAnalytics

  • Size

    1.8MB

  • Sample

    240521-lqy45agg99

  • MD5

    ddf2f0f1722be29eb48c3370ece19b00

  • SHA1

    bbfc3b41e8193e44de495c83a9d270e4863bf20f

  • SHA256

    2f09dec3bcbbd704e66c5432d24aac7011e6c4c965250ff881f8b2411584eb93

  • SHA512

    50534ebc7143ca7d481de77166f91f5dc5eae3426a05ab10a06c2b6c54758ee1fdd4ebde5310108b469246957570637c894815159b0d7feb6ba59fdc9a7a5567

  • SSDEEP

    12288:L99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSGN5A7W2FeDSIGVH/KIDgN:J1gg4CppEI6GGfWDkIQDbGV6eH81ke

Malware Config

Targets

    • Target

      2f09dec3bcbbd704e66c5432d24aac7011e6c4c965250ff881f8b2411584eb93_NeikiAnalytics

    • Size

      1.8MB

    • MD5

      ddf2f0f1722be29eb48c3370ece19b00

    • SHA1

      bbfc3b41e8193e44de495c83a9d270e4863bf20f

    • SHA256

      2f09dec3bcbbd704e66c5432d24aac7011e6c4c965250ff881f8b2411584eb93

    • SHA512

      50534ebc7143ca7d481de77166f91f5dc5eae3426a05ab10a06c2b6c54758ee1fdd4ebde5310108b469246957570637c894815159b0d7feb6ba59fdc9a7a5567

    • SSDEEP

      12288:L99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSGN5A7W2FeDSIGVH/KIDgN:J1gg4CppEI6GGfWDkIQDbGV6eH81ke

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks