General

  • Target

    6ccd952edbb8b7f480cc0fbf9f4ecbef4d8d24be94d88c9e8607c64aaaf135a2

  • Size

    903KB

  • Sample

    240621-2kh4qatajd

  • MD5

    3edb7d1679a3c7996c4d56467fd8d830

  • SHA1

    fbbc6bc3cd88835d1550ea9537a1d4359b8faa65

  • SHA256

    6ccd952edbb8b7f480cc0fbf9f4ecbef4d8d24be94d88c9e8607c64aaaf135a2

  • SHA512

    e6064cbae9a7ebad4df13a52fe0275ba2d7ba1e6bd179ecca905c18de5f5a2753cdbf01b6b100d84b55290558d147194882c6fb8d94a943da9dfde2f11217661

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5o:gh+ZkldoPK8YaKGo

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      6ccd952edbb8b7f480cc0fbf9f4ecbef4d8d24be94d88c9e8607c64aaaf135a2

    • Size

      903KB

    • MD5

      3edb7d1679a3c7996c4d56467fd8d830

    • SHA1

      fbbc6bc3cd88835d1550ea9537a1d4359b8faa65

    • SHA256

      6ccd952edbb8b7f480cc0fbf9f4ecbef4d8d24be94d88c9e8607c64aaaf135a2

    • SHA512

      e6064cbae9a7ebad4df13a52fe0275ba2d7ba1e6bd179ecca905c18de5f5a2753cdbf01b6b100d84b55290558d147194882c6fb8d94a943da9dfde2f11217661

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5o:gh+ZkldoPK8YaKGo

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks