General

  • Target

    ac5648f3647d4b9802a74e556d1e30137d83cf66aefc498880c79040b18e252e

  • Size

    904KB

  • Sample

    240701-bpt4nsverr

  • MD5

    aa22f96af0ffdec84709c38a02dad45f

  • SHA1

    473a0ed8897a02e2d1b95feb51eacaa45c56b851

  • SHA256

    ac5648f3647d4b9802a74e556d1e30137d83cf66aefc498880c79040b18e252e

  • SHA512

    125be5637e91d68d15f4f73d3b0325596a48e4b614fba7b6cb83d66a4591837e2a51262f55d250f52f2ec677c5e8911e759b15bd5253aabd442336c205f58bda

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5g:gh+ZkldoPK8YaKGg

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      ac5648f3647d4b9802a74e556d1e30137d83cf66aefc498880c79040b18e252e

    • Size

      904KB

    • MD5

      aa22f96af0ffdec84709c38a02dad45f

    • SHA1

      473a0ed8897a02e2d1b95feb51eacaa45c56b851

    • SHA256

      ac5648f3647d4b9802a74e556d1e30137d83cf66aefc498880c79040b18e252e

    • SHA512

      125be5637e91d68d15f4f73d3b0325596a48e4b614fba7b6cb83d66a4591837e2a51262f55d250f52f2ec677c5e8911e759b15bd5253aabd442336c205f58bda

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5g:gh+ZkldoPK8YaKGg

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks