Analysis

  • max time kernel
    126s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 11:30

General

  • Target

    7dd0b7477b826bd90c5d5218ef1888db90b310ba4221750f3038e372caa54bb9_NeikiAnalytics.exe

  • Size

    904KB

  • MD5

    887b877d0aad49832ba8538099a177f0

  • SHA1

    6b84d94009b89a9a4ba0ce984c16b77554358303

  • SHA256

    7dd0b7477b826bd90c5d5218ef1888db90b310ba4221750f3038e372caa54bb9

  • SHA512

    f9cef2adfd8243ea65be23395485fcbd90adef2207040ed3452155fe76be639a416c720593dd2c6442f671ab079dda77d01d38c60ccfbccaf7da9c639ac748e7

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5I:gh+ZkldoPK8YaKGI

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dd0b7477b826bd90c5d5218ef1888db90b310ba4221750f3038e372caa54bb9_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7dd0b7477b826bd90c5d5218ef1888db90b310ba4221750f3038e372caa54bb9_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2144

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-0-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/2144-2-0x0000000000090000-0x0000000000098000-memory.dmp
    Filesize

    32KB

  • memory/2144-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2144-7-0x0000000000090000-0x0000000000098000-memory.dmp
    Filesize

    32KB

  • memory/2144-8-0x0000000000090000-0x0000000000098000-memory.dmp
    Filesize

    32KB

  • memory/2144-1-0x0000000000090000-0x0000000000098000-memory.dmp
    Filesize

    32KB

  • memory/2144-9-0x00000000744A2000-0x00000000744A4000-memory.dmp
    Filesize

    8KB