Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 12:02

General

  • Target

    95f791bff942f932ff8bfbfbb99412363c2146e23e2fe00e0f492126bbcc2ff3_NeikiAnalytics.exe

  • Size

    903KB

  • MD5

    06124a9a1678b695e461cb6bca73db40

  • SHA1

    43aa1f813e53b8aee178fbf7c05978fa0eb57b46

  • SHA256

    95f791bff942f932ff8bfbfbb99412363c2146e23e2fe00e0f492126bbcc2ff3

  • SHA512

    2cb4ec7df1fb777c275c752c40bfd8519788621697c940c7053e859c7eb1d1f9c538cf3bd652aa4461f7f5439a5cdce975b00e88499e728bf742933029f29eff

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5V:gh+ZkldoPK8YaKGV

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95f791bff942f932ff8bfbfbb99412363c2146e23e2fe00e0f492126bbcc2ff3_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\95f791bff942f932ff8bfbfbb99412363c2146e23e2fe00e0f492126bbcc2ff3_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2108

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1860-0-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2108-1-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2108-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2108-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2108-7-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2108-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2108-9-0x00000000746D2000-0x00000000746D4000-memory.dmp
    Filesize

    8KB