Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 23:00

General

  • Target

    305d5bb6747f4e95c02af699575d4ff0_NeikiAnalytics.exe

  • Size

    98KB

  • MD5

    305d5bb6747f4e95c02af699575d4ff0

  • SHA1

    060683d2364e9c7c7f77bbe2188f92b6bc8eebf9

  • SHA256

    33c5efb803a354d6dc21d5d088354fc7a9fdab9f673ffa3c0eed369a205ee064

  • SHA512

    5ebe7898fe833f8567dcbee6162ac8c06db4edfe0945ee8856837e9ab3f806cb24844ff409f89da72582f221820bd389c94b0d7416bd3fda1f6afdaf7d164741

  • SSDEEP

    1536:LCsijmb+6BQyusX1UjtA0uWRf/elocI9F1jVEyx:GxD6jSm0uWRfCovFjVEq

Malware Config

Signatures

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\305d5bb6747f4e95c02af699575d4ff0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\305d5bb6747f4e95c02af699575d4ff0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe"
      2⤵
        PID:4548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4548-0-0x0000000001350000-0x0000000001351000-memory.dmp
      Filesize

      4KB