Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 19:34

General

  • Target

    03a85b7398362f995a6e6cbb51a6a190d3aa841a907fcaa3647cdab8c9d77df8_NeikiAnalytics.exe

  • Size

    951KB

  • MD5

    024938e6a6cda66ccf2c532080ee4430

  • SHA1

    fc05750dde603ccb6ab003c8e3d385218e03e633

  • SHA256

    03a85b7398362f995a6e6cbb51a6a190d3aa841a907fcaa3647cdab8c9d77df8

  • SHA512

    e9ef56f857fbbb0009c2d543f5c37e00547329cabcfc3574e31fd58ab4b2758fcb2027d30e342c1017f14df892a74c08c115eaf823b4ff5c27609015d00550b4

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT53:Rh+ZkldDPK8YaKj3

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03a85b7398362f995a6e6cbb51a6a190d3aa841a907fcaa3647cdab8c9d77df8_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\03a85b7398362f995a6e6cbb51a6a190d3aa841a907fcaa3647cdab8c9d77df8_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2116-0-0x00000000007D0000-0x00000000008C3000-memory.dmp
      Filesize

      972KB

    • memory/2116-1-0x0000000001040000-0x0000000001041000-memory.dmp
      Filesize

      4KB

    • memory/2116-9-0x00000000007D0000-0x00000000008C3000-memory.dmp
      Filesize

      972KB

    • memory/2116-13-0x00000000007D0000-0x00000000008C3000-memory.dmp
      Filesize

      972KB

    • memory/4632-2-0x0000000000400000-0x0000000000408000-memory.dmp
      Filesize

      32KB

    • memory/4632-6-0x0000000074392000-0x0000000074393000-memory.dmp
      Filesize

      4KB

    • memory/4632-7-0x0000000074390000-0x0000000074941000-memory.dmp
      Filesize

      5.7MB

    • memory/4632-8-0x0000000074390000-0x0000000074941000-memory.dmp
      Filesize

      5.7MB

    • memory/4632-14-0x0000000074392000-0x0000000074393000-memory.dmp
      Filesize

      4KB

    • memory/4632-15-0x0000000074390000-0x0000000074941000-memory.dmp
      Filesize

      5.7MB