General

  • Target

    4b5024f883c81c55458ecad92f0cd2c05e7dc3193a42c4ddab933bf0dc935e42_NeikiAnalytics.exe

  • Size

    903KB

  • Sample

    240626-evknzaxckq

  • MD5

    759f1d93dad60caa58ec553234e29990

  • SHA1

    487904a6acccccbbc6d4159d80c91f4434088924

  • SHA256

    4b5024f883c81c55458ecad92f0cd2c05e7dc3193a42c4ddab933bf0dc935e42

  • SHA512

    fe779d9c6cf9cb0a8c5aadf3b9cfa8af4b08ac917ef1c19bb74b79baab001ac02a6e74ff69868cc0575b071b88b82ffbc55dd8af6379198658b73c45ec7b9863

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5/:gh+ZkldoPK8YaKG/

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      4b5024f883c81c55458ecad92f0cd2c05e7dc3193a42c4ddab933bf0dc935e42_NeikiAnalytics.exe

    • Size

      903KB

    • MD5

      759f1d93dad60caa58ec553234e29990

    • SHA1

      487904a6acccccbbc6d4159d80c91f4434088924

    • SHA256

      4b5024f883c81c55458ecad92f0cd2c05e7dc3193a42c4ddab933bf0dc935e42

    • SHA512

      fe779d9c6cf9cb0a8c5aadf3b9cfa8af4b08ac917ef1c19bb74b79baab001ac02a6e74ff69868cc0575b071b88b82ffbc55dd8af6379198658b73c45ec7b9863

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5/:gh+ZkldoPK8YaKG/

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks