General

  • Target

    0d2d6eadb2ab5909029be6944c3338a0NeikiAnalytics.exe

  • Size

    3.9MB

  • Sample

    240527-xhhmysfb57

  • MD5

    0d2d6eadb2ab5909029be6944c3338a0

  • SHA1

    76155e279625e09637f21ec5e2ffc6561622055a

  • SHA256

    ad037b1200d5750500d6ef196ab0da8580ff54c337a14782ed68d55ec5a27543

  • SHA512

    a94b10a01ceb0a6e26eb3231819a5e57a3ec618bb0abf9b43472cc8f103bdbb31cec98519e3e3a887df7ad559c1a16cef71f05f9c33e08bc25a6e3797c138e0f

  • SSDEEP

    24576:GIbGD2JTu0GoWQDbGV6eH8tkxIbGD2JTu0GoWQDbGV6eH8tkxIbGD2JTu0GoWQDR:7C0bNechC0bNechC0bNec5

Malware Config

Targets

    • Target

      0d2d6eadb2ab5909029be6944c3338a0NeikiAnalytics.exe

    • Size

      3.9MB

    • MD5

      0d2d6eadb2ab5909029be6944c3338a0

    • SHA1

      76155e279625e09637f21ec5e2ffc6561622055a

    • SHA256

      ad037b1200d5750500d6ef196ab0da8580ff54c337a14782ed68d55ec5a27543

    • SHA512

      a94b10a01ceb0a6e26eb3231819a5e57a3ec618bb0abf9b43472cc8f103bdbb31cec98519e3e3a887df7ad559c1a16cef71f05f9c33e08bc25a6e3797c138e0f

    • SSDEEP

      24576:GIbGD2JTu0GoWQDbGV6eH8tkxIbGD2JTu0GoWQDbGV6eH8tkxIbGD2JTu0GoWQDR:7C0bNechC0bNechC0bNec5

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks