General

  • Target

    8c8da948be9a04f90eb99cec1ce3ba00_NeikiAnalytics.exe

  • Size

    951KB

  • Sample

    240523-hjrvpagf71

  • MD5

    8c8da948be9a04f90eb99cec1ce3ba00

  • SHA1

    930789971347144cd47980d81bdec943de91b5d2

  • SHA256

    dc321ea805d1b42fc893ac313f2391ed7e91942ed1a46c38210ce008a5de6f78

  • SHA512

    778d9d52f606b44b3aba5cf203c22e15d1a132a719475658dfe290a1ec90308a484ea304f4c2906931a95b9f0b97b7f7bf7542e9f16fdebc4d16f58e5f94dff6

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5i:Rh+ZkldDPK8YaKji

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      8c8da948be9a04f90eb99cec1ce3ba00_NeikiAnalytics.exe

    • Size

      951KB

    • MD5

      8c8da948be9a04f90eb99cec1ce3ba00

    • SHA1

      930789971347144cd47980d81bdec943de91b5d2

    • SHA256

      dc321ea805d1b42fc893ac313f2391ed7e91942ed1a46c38210ce008a5de6f78

    • SHA512

      778d9d52f606b44b3aba5cf203c22e15d1a132a719475658dfe290a1ec90308a484ea304f4c2906931a95b9f0b97b7f7bf7542e9f16fdebc4d16f58e5f94dff6

    • SSDEEP

      24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5i:Rh+ZkldDPK8YaKji

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks