General

  • Target

    17fa6ee82ae18bdcbb9a1166028bffe0N.exe

  • Size

    951KB

  • Sample

    240724-1q36easbra

  • MD5

    17fa6ee82ae18bdcbb9a1166028bffe0

  • SHA1

    9a9418f243b591c1d9abdc317d1eb950eed835ba

  • SHA256

    568154b0aa709c110ce3512709db3e85ac00040e242451acc2fa0610e149c56a

  • SHA512

    e1d953aa3170c8913219f5c13f55dac3b0d989cb35437dbeb53138956b6f94065e99928eeea145da82b8f03ecdee3039460769d1da6474a557ca7762cc0ecc10

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5h:Rh+ZkldDPK8YaKjh

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      17fa6ee82ae18bdcbb9a1166028bffe0N.exe

    • Size

      951KB

    • MD5

      17fa6ee82ae18bdcbb9a1166028bffe0

    • SHA1

      9a9418f243b591c1d9abdc317d1eb950eed835ba

    • SHA256

      568154b0aa709c110ce3512709db3e85ac00040e242451acc2fa0610e149c56a

    • SHA512

      e1d953aa3170c8913219f5c13f55dac3b0d989cb35437dbeb53138956b6f94065e99928eeea145da82b8f03ecdee3039460769d1da6474a557ca7762cc0ecc10

    • SSDEEP

      24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5h:Rh+ZkldDPK8YaKjh

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks