General

  • Target

    5db1b638c51f5a3072e5d2e65300070ba3cda1807c399abc7eb015adfa892d04

  • Size

    903KB

  • Sample

    240623-13ch8axhnr

  • MD5

    1accc8f9173662b206f76c811d8127c6

  • SHA1

    897e662b6f1e2e0e93969bc4d7bb2e485d6f3c7b

  • SHA256

    5db1b638c51f5a3072e5d2e65300070ba3cda1807c399abc7eb015adfa892d04

  • SHA512

    d8c2351cd2f51da33b4a2471cc0be0056c926fe6ece597df7596b5868f9900e0945c7185d2cd3639cae2465f2d41cd7bf12e5a16ccf474785aebed86460efcd5

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5q:gh+ZkldoPK8YaKGq

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      5db1b638c51f5a3072e5d2e65300070ba3cda1807c399abc7eb015adfa892d04

    • Size

      903KB

    • MD5

      1accc8f9173662b206f76c811d8127c6

    • SHA1

      897e662b6f1e2e0e93969bc4d7bb2e485d6f3c7b

    • SHA256

      5db1b638c51f5a3072e5d2e65300070ba3cda1807c399abc7eb015adfa892d04

    • SHA512

      d8c2351cd2f51da33b4a2471cc0be0056c926fe6ece597df7596b5868f9900e0945c7185d2cd3639cae2465f2d41cd7bf12e5a16ccf474785aebed86460efcd5

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5q:gh+ZkldoPK8YaKGq

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks