Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 23:40

General

  • Target

    0e189e681318084774fb369908e3d1cf564a3476c172cde41883463fdfe54ff9_NeikiAnalytics.exe

  • Size

    951KB

  • MD5

    79eb5dd999b28b9ba68c2cf429bfbf50

  • SHA1

    3d624c1a48199cfd91e8722e0277dcaa8581e5e0

  • SHA256

    0e189e681318084774fb369908e3d1cf564a3476c172cde41883463fdfe54ff9

  • SHA512

    1bf9d612d1a6476cfabc1157235ffcbac83f574411b571109946ef540823f38b4f4ebcf73d034538d130616bbf34b490e542c18da6e204004ad13a52a989ff88

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5t:Rh+ZkldDPK8YaKjt

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e189e681318084774fb369908e3d1cf564a3476c172cde41883463fdfe54ff9_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0e189e681318084774fb369908e3d1cf564a3476c172cde41883463fdfe54ff9_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3844 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4480-0-0x0000000000710000-0x0000000000803000-memory.dmp
      Filesize

      972KB

    • memory/4480-1-0x0000000003C40000-0x0000000003C41000-memory.dmp
      Filesize

      4KB

    • memory/4480-9-0x0000000000710000-0x0000000000803000-memory.dmp
      Filesize

      972KB

    • memory/4480-13-0x0000000000710000-0x0000000000803000-memory.dmp
      Filesize

      972KB

    • memory/4512-2-0x0000000000550000-0x0000000000558000-memory.dmp
      Filesize

      32KB

    • memory/4512-6-0x0000000073F82000-0x0000000073F83000-memory.dmp
      Filesize

      4KB

    • memory/4512-7-0x0000000073F80000-0x0000000074531000-memory.dmp
      Filesize

      5.7MB

    • memory/4512-8-0x0000000073F80000-0x0000000074531000-memory.dmp
      Filesize

      5.7MB

    • memory/4512-14-0x0000000073F82000-0x0000000073F83000-memory.dmp
      Filesize

      4KB

    • memory/4512-15-0x0000000073F80000-0x0000000074531000-memory.dmp
      Filesize

      5.7MB