Resubmissions

06-06-2024 16:28

240606-ty4nkshf29 10

06-06-2024 16:21

240606-tt5p3sgd9y 10

General

  • Target

    af84c03e8f1fb1f30fdc9faac759a910_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240606-ty4nkshf29

  • MD5

    af84c03e8f1fb1f30fdc9faac759a910

  • SHA1

    68dc537ff3c1575aa2178de89909cde95f4e1003

  • SHA256

    6800f8e15273ad7fc248f32176934ddf0d6c27740bb2e87dae5b2ae4c0b210b1

  • SHA512

    5eefe14fc1fc8c35aa0d080d4c542a9b4d6d35120cca5b5caea0847149a3abb1efcfb9a59e8f4d4e7140a6f0f35328af684a15962c6bbafa4e379486b03a1f89

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYU:8u0c++OCvkGs9Fa+rd1f26RaYU

Malware Config

Extracted

Family

netwire

C2

Wealthy2019.com.strangled.net:20190

wealthyme.ddns.net:20190

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    sunshineslisa

  • install_path

    %AppData%\Imgburn\Host.exe

  • keylogger_dir

    %AppData%\Logs\Imgburn\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    sucess

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

warzonerat

C2

wealth.warzonedns.com:5202

Targets

    • Target

      af84c03e8f1fb1f30fdc9faac759a910_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      af84c03e8f1fb1f30fdc9faac759a910

    • SHA1

      68dc537ff3c1575aa2178de89909cde95f4e1003

    • SHA256

      6800f8e15273ad7fc248f32176934ddf0d6c27740bb2e87dae5b2ae4c0b210b1

    • SHA512

      5eefe14fc1fc8c35aa0d080d4c542a9b4d6d35120cca5b5caea0847149a3abb1efcfb9a59e8f4d4e7140a6f0f35328af684a15962c6bbafa4e379486b03a1f89

    • SSDEEP

      24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYU:8u0c++OCvkGs9Fa+rd1f26RaYU

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Warzone RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks