Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:44

General

  • Target

    7038ff0c70c312df9b5335c484d0ae90_NeikiAnalytics.exe

  • Size

    951KB

  • MD5

    7038ff0c70c312df9b5335c484d0ae90

  • SHA1

    d5da33648b26c0efd3e66f91f0d2ccf2dfedf21d

  • SHA256

    9c58ec31bc9635ee1699eb091c2b014f79aca56cb2f4a133788328dd57602766

  • SHA512

    967c5bccfb8b1486e4fc3a00fdb39205a265300f4f025f9b2989454835150a5ce25e82e55cc2f348a21c44339cf81f6fb259a48fc94e34f062f85008d83d7587

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5o:Rh+ZkldDPK8YaKjo

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7038ff0c70c312df9b5335c484d0ae90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7038ff0c70c312df9b5335c484d0ae90_NeikiAnalytics.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-0-0x00000000009F0000-0x0000000000AE3000-memory.dmp
    Filesize

    972KB

  • memory/1704-13-0x00000000009F0000-0x0000000000AE3000-memory.dmp
    Filesize

    972KB

  • memory/2192-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2192-2-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-1-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-8-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-7-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2192-9-0x0000000074232000-0x0000000074234000-memory.dmp
    Filesize

    8KB