General

  • Target

    8f9c952afe547b780489f9e0d76167f74c6a901dda2acc7663ab8cf75776996f

  • Size

    903KB

  • Sample

    240523-am3scsef68

  • MD5

    6ad5ad5b0be3d598c87a1f459ed916b9

  • SHA1

    bf559ddde94fee467137d9de2c9efdd813db41dd

  • SHA256

    8f9c952afe547b780489f9e0d76167f74c6a901dda2acc7663ab8cf75776996f

  • SHA512

    afe452a7044aa93002499e6eec793c52eb88a57fd5d40ee08976b2bc58a5bfa22ce026023556ac12946fc04ddf2501eb5fd289a1e50cc9f6323ea380d2590bdd

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5/:gh+ZkldoPK8YaKG/

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      8f9c952afe547b780489f9e0d76167f74c6a901dda2acc7663ab8cf75776996f

    • Size

      903KB

    • MD5

      6ad5ad5b0be3d598c87a1f459ed916b9

    • SHA1

      bf559ddde94fee467137d9de2c9efdd813db41dd

    • SHA256

      8f9c952afe547b780489f9e0d76167f74c6a901dda2acc7663ab8cf75776996f

    • SHA512

      afe452a7044aa93002499e6eec793c52eb88a57fd5d40ee08976b2bc58a5bfa22ce026023556ac12946fc04ddf2501eb5fd289a1e50cc9f6323ea380d2590bdd

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5/:gh+ZkldoPK8YaKG/

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks