Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 06:14

General

  • Target

    9896181254bb6a6ceb9ee4891208c4e0_NeikiAnalytics.exe

  • Size

    951KB

  • MD5

    9896181254bb6a6ceb9ee4891208c4e0

  • SHA1

    d186b78f1e37a559fab6a3324a31bc1f3d70230d

  • SHA256

    f82ccfe8f6d6447e018c74adef7d913f911722a2b65e83f6afa337c2e671352a

  • SHA512

    bd69767e66e3d3c057cc0d46d879f66a3c5aef75f6840e6c2c23263ca1c22654c35e960ecf02ed46ad34285f9e219a9cb410a720e5e285d33622adb916714466

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT58:Rh+ZkldDPK8YaKj8

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9896181254bb6a6ceb9ee4891208c4e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9896181254bb6a6ceb9ee4891208c4e0_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2468-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2468-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2468-3-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2468-9-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2468-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2468-10-0x0000000074442000-0x0000000074444000-memory.dmp
    Filesize

    8KB

  • memory/2516-0-0x00000000012D0000-0x00000000013C3000-memory.dmp
    Filesize

    972KB

  • memory/2516-1-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2516-14-0x00000000012D0000-0x00000000013C3000-memory.dmp
    Filesize

    972KB