General

  • Target

    53242432afbd48546ddade5f1132dde53d1a0141f910731644bddcc2d4ea1aee

  • Size

    903KB

  • Sample

    240702-1e6gdsvcrr

  • MD5

    1bbd43fa006cd16e2aa19ff4d202800e

  • SHA1

    7b42d596ef0fedcf57c0bf38534e112bf18cadfe

  • SHA256

    53242432afbd48546ddade5f1132dde53d1a0141f910731644bddcc2d4ea1aee

  • SHA512

    599aad01d3b366eef73221451c9e8fd665392d463fbb1703a521a164513b068f6ee12466fc846c647c2606203090b7a0483b8e2b158f4cf3abb01d5952dfab46

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa54:gh+ZkldoPK8YaKG4

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      53242432afbd48546ddade5f1132dde53d1a0141f910731644bddcc2d4ea1aee

    • Size

      903KB

    • MD5

      1bbd43fa006cd16e2aa19ff4d202800e

    • SHA1

      7b42d596ef0fedcf57c0bf38534e112bf18cadfe

    • SHA256

      53242432afbd48546ddade5f1132dde53d1a0141f910731644bddcc2d4ea1aee

    • SHA512

      599aad01d3b366eef73221451c9e8fd665392d463fbb1703a521a164513b068f6ee12466fc846c647c2606203090b7a0483b8e2b158f4cf3abb01d5952dfab46

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa54:gh+ZkldoPK8YaKG4

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks