General

  • Target

    3d0a5e64493a01582a3cb07bdc6f09e8193c7251e1cb3982377a1ec11a3feae9_NeikiAnalytics.exe

  • Size

    951KB

  • Sample

    240701-hg6k3a1hnj

  • MD5

    777f6b797ccff2d345fcfc2d009eb310

  • SHA1

    3c1f2f1fe2de8db5ca9aebb60b366c7d057eb581

  • SHA256

    3d0a5e64493a01582a3cb07bdc6f09e8193c7251e1cb3982377a1ec11a3feae9

  • SHA512

    18c280a5f2ba942af2ac08b2844eef3f6fe1e069524d014aa20948f70c4311402c79746de784cd47a039dfd68ac822fbd814e2fd1b2236379b6add6674be5c0e

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5R:Rh+ZkldDPK8YaKjR

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      3d0a5e64493a01582a3cb07bdc6f09e8193c7251e1cb3982377a1ec11a3feae9_NeikiAnalytics.exe

    • Size

      951KB

    • MD5

      777f6b797ccff2d345fcfc2d009eb310

    • SHA1

      3c1f2f1fe2de8db5ca9aebb60b366c7d057eb581

    • SHA256

      3d0a5e64493a01582a3cb07bdc6f09e8193c7251e1cb3982377a1ec11a3feae9

    • SHA512

      18c280a5f2ba942af2ac08b2844eef3f6fe1e069524d014aa20948f70c4311402c79746de784cd47a039dfd68ac822fbd814e2fd1b2236379b6add6674be5c0e

    • SSDEEP

      24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5R:Rh+ZkldDPK8YaKjR

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks