General

  • Target

    56c957ed3b7ac20cc84ebc8df59f38e0N.exe

  • Size

    903KB

  • Sample

    240726-z39chsycnf

  • MD5

    56c957ed3b7ac20cc84ebc8df59f38e0

  • SHA1

    5e46d65cf03236ac7c98ce61891a5e9c49f31f45

  • SHA256

    a7ec01c5ca1731fcaa52ae8dcd1aaa00f3474925ed0d3872bd9b7c30aab858dc

  • SHA512

    de4a5edfae2e5a155a7cc7d8dab4b5a124b00ffc8ed3bf93eff2895cf37cc142e6990c766e1347ccde53f39fad5e5e436a4163f49d9cfce33f17829664d5919a

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5U:gh+ZkldoPK8YaKGU

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Targets

    • Target

      56c957ed3b7ac20cc84ebc8df59f38e0N.exe

    • Size

      903KB

    • MD5

      56c957ed3b7ac20cc84ebc8df59f38e0

    • SHA1

      5e46d65cf03236ac7c98ce61891a5e9c49f31f45

    • SHA256

      a7ec01c5ca1731fcaa52ae8dcd1aaa00f3474925ed0d3872bd9b7c30aab858dc

    • SHA512

      de4a5edfae2e5a155a7cc7d8dab4b5a124b00ffc8ed3bf93eff2895cf37cc142e6990c766e1347ccde53f39fad5e5e436a4163f49d9cfce33f17829664d5919a

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHaKZa5U:gh+ZkldoPK8YaKGU

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • Drops startup file

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks