General

  • Target

    360cc7d3aa1477730f534b3132262a6c36fc7f8018ff51f189a0f9ac8c37f555_NeikiAnalytics

  • Size

    1.8MB

  • Sample

    240521-mgcefaaa44

  • MD5

    4b32944dc69b26686159ce31bde476b0

  • SHA1

    1b8a6c59d15f04629cc1932fbf3bfb9b5775bdc9

  • SHA256

    360cc7d3aa1477730f534b3132262a6c36fc7f8018ff51f189a0f9ac8c37f555

  • SHA512

    5fa92930b5fbaada1de06306271ca20712259d3332d24118114e0713995ccb6054c6d81e8d6fd27494eb02784eb9cb79c85a4f6fde85c16dce2e287d88cae7fb

  • SSDEEP

    12288:Q99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSG9dA7W2FeDSIGVH/KIDgs:k1gg4CppEI6GGfWDkMQDbGV6eH8tkv

Malware Config

Targets

    • Target

      360cc7d3aa1477730f534b3132262a6c36fc7f8018ff51f189a0f9ac8c37f555_NeikiAnalytics

    • Size

      1.8MB

    • MD5

      4b32944dc69b26686159ce31bde476b0

    • SHA1

      1b8a6c59d15f04629cc1932fbf3bfb9b5775bdc9

    • SHA256

      360cc7d3aa1477730f534b3132262a6c36fc7f8018ff51f189a0f9ac8c37f555

    • SHA512

      5fa92930b5fbaada1de06306271ca20712259d3332d24118114e0713995ccb6054c6d81e8d6fd27494eb02784eb9cb79c85a4f6fde85c16dce2e287d88cae7fb

    • SSDEEP

      12288:Q99Vbpgx4OuE+aCpBPY0PkI686WNUfWO6yuXzT5SPlSG9dA7W2FeDSIGVH/KIDgs:k1gg4CppEI6GGfWDkMQDbGV6eH8tkv

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks