General

  • Target

    568492459c6bcca3ac14b3c199953790_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240602-jvx2hsgb72

  • MD5

    568492459c6bcca3ac14b3c199953790

  • SHA1

    e25a3a631715c8a4274beb34e7e8b8d86f32b153

  • SHA256

    47310f6323cf57d5bed3a4b3975a951b9aad2ed4eff98ab55fa2ef7389790543

  • SHA512

    0e15ca4b041dd762c4448f16b3d3aae296cd0cdb7d402a1442ec6600839035e1b8735e481af4cba9bae5b842be304c75df4ad91961aa003b03a589d33c90669d

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH/:ATU7AAmw4gxeOw46fUbNecCCFbNecQ

Malware Config

Targets

    • Target

      568492459c6bcca3ac14b3c199953790_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      568492459c6bcca3ac14b3c199953790

    • SHA1

      e25a3a631715c8a4274beb34e7e8b8d86f32b153

    • SHA256

      47310f6323cf57d5bed3a4b3975a951b9aad2ed4eff98ab55fa2ef7389790543

    • SHA512

      0e15ca4b041dd762c4448f16b3d3aae296cd0cdb7d402a1442ec6600839035e1b8735e481af4cba9bae5b842be304c75df4ad91961aa003b03a589d33c90669d

    • SSDEEP

      24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH/:ATU7AAmw4gxeOw46fUbNecCCFbNecQ

    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Modifies Installed Components in the registry

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Tasks