General

  • Target

    3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898

  • Size

    3.4MB

  • Sample

    220311-etfcvsgaa9

  • MD5

    a0831b1b18e7f3fc23ab72b2d4ee8bff

  • SHA1

    bf53a73c0b14425c4c2df960613c22a5bdd5a172

  • SHA256

    3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898

  • SHA512

    78db962ba5bdfc66a11df57190e56fc6c006d1048467537b96a1d1f54b6335258910cbacc1ca5de3532130bbcf80816fa0ef6fab07bf056c25b3c38535342f8c

Malware Config

Targets

    • Target

      3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898

    • Size

      3.4MB

    • MD5

      a0831b1b18e7f3fc23ab72b2d4ee8bff

    • SHA1

      bf53a73c0b14425c4c2df960613c22a5bdd5a172

    • SHA256

      3ef00155baeabbeb0ef1c43d331acc59cf051bfe03257679afe23555743ec898

    • SHA512

      78db962ba5bdfc66a11df57190e56fc6c006d1048467537b96a1d1f54b6335258910cbacc1ca5de3532130bbcf80816fa0ef6fab07bf056c25b3c38535342f8c

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • RevengeRat Executable

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks