Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 05:16

General

  • Target

    87337fa29fbed20ce1a65029d0880e007d625c7dd8b0a19a1d2110e792b398a6_NeikiAnalytics.exe

  • Size

    951KB

  • MD5

    044bdea509e7c74a52b3bb04136f17b0

  • SHA1

    6d302ddb9c17a003a9f5e4424ce0ba2947725990

  • SHA256

    87337fa29fbed20ce1a65029d0880e007d625c7dd8b0a19a1d2110e792b398a6

  • SHA512

    0825fcf2a86487e9cbff6765e5150a597e866c35d6b45552a864da4096184857ee90015e9d35c3926b01492976c74812a8e14011251c9b9bc05fa433fe7faab3

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT55:Rh+ZkldDPK8YaKj5

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87337fa29fbed20ce1a65029d0880e007d625c7dd8b0a19a1d2110e792b398a6_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\87337fa29fbed20ce1a65029d0880e007d625c7dd8b0a19a1d2110e792b398a6_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3608
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=768 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3608-2-0x0000000000400000-0x0000000000408000-memory.dmp
      Filesize

      32KB

    • memory/3608-7-0x0000000074392000-0x0000000074393000-memory.dmp
      Filesize

      4KB

    • memory/3608-8-0x0000000074390000-0x0000000074941000-memory.dmp
      Filesize

      5.7MB

    • memory/3608-9-0x0000000074390000-0x0000000074941000-memory.dmp
      Filesize

      5.7MB

    • memory/3608-14-0x0000000074392000-0x0000000074393000-memory.dmp
      Filesize

      4KB

    • memory/3608-15-0x0000000074390000-0x0000000074941000-memory.dmp
      Filesize

      5.7MB

    • memory/3932-0-0x0000000000380000-0x0000000000473000-memory.dmp
      Filesize

      972KB

    • memory/3932-1-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
      Filesize

      4KB

    • memory/3932-6-0x0000000000380000-0x0000000000473000-memory.dmp
      Filesize

      972KB

    • memory/3932-13-0x0000000000380000-0x0000000000473000-memory.dmp
      Filesize

      972KB