General

  • Target

    497681285dcc56f93e2c8efaf6ef9240N.exe

  • Size

    951KB

  • Sample

    240726-bt91paxeqq

  • MD5

    497681285dcc56f93e2c8efaf6ef9240

  • SHA1

    365c0726d683f69deb754a0c14a0506d0317c4a1

  • SHA256

    eab5022267a247eb063b24f91887026ef63dcc565cdd9b19f4d7562365cf47a1

  • SHA512

    9430e3faefe9cb3c40475af5db154dc5ae53f4761b988273dad37f414019ab31e6398573e0b4d5e411d7d00c2cc5b2a00ad1ffb5213e64d4cf7ea42b6871930f

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5U:Rh+ZkldDPK8YaKjU

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      497681285dcc56f93e2c8efaf6ef9240N.exe

    • Size

      951KB

    • MD5

      497681285dcc56f93e2c8efaf6ef9240

    • SHA1

      365c0726d683f69deb754a0c14a0506d0317c4a1

    • SHA256

      eab5022267a247eb063b24f91887026ef63dcc565cdd9b19f4d7562365cf47a1

    • SHA512

      9430e3faefe9cb3c40475af5db154dc5ae53f4761b988273dad37f414019ab31e6398573e0b4d5e411d7d00c2cc5b2a00ad1ffb5213e64d4cf7ea42b6871930f

    • SSDEEP

      24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5U:Rh+ZkldDPK8YaKjU

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks