General

  • Target

    6d9c3e82e363305bb6818bc54ebba2a0_NeikiAnalytics.exe

  • Size

    951KB

  • Sample

    240523-bwvc1sgh28

  • MD5

    6d9c3e82e363305bb6818bc54ebba2a0

  • SHA1

    d1a6efe43c6cca25d147eba70b9f3c23a9134ead

  • SHA256

    24211599a4954d0263cbb51f78a46c5ea1d97b878a759e951c8f811429dd1a04

  • SHA512

    b16c95a202c212439234179779cc61ccc2318db3234e5025146c58daec543a8d010b13c1dab2d7ea20a04a2cc08ccdc576b0ba1035d8c8fc0d16b89c0a7dcf95

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5r:Rh+ZkldDPK8YaKjr

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      6d9c3e82e363305bb6818bc54ebba2a0_NeikiAnalytics.exe

    • Size

      951KB

    • MD5

      6d9c3e82e363305bb6818bc54ebba2a0

    • SHA1

      d1a6efe43c6cca25d147eba70b9f3c23a9134ead

    • SHA256

      24211599a4954d0263cbb51f78a46c5ea1d97b878a759e951c8f811429dd1a04

    • SHA512

      b16c95a202c212439234179779cc61ccc2318db3234e5025146c58daec543a8d010b13c1dab2d7ea20a04a2cc08ccdc576b0ba1035d8c8fc0d16b89c0a7dcf95

    • SSDEEP

      24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5r:Rh+ZkldDPK8YaKjr

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks