General

  • Target

    284c7b82974153ac8ce3446a7fcf8066b33461f1fd2d9a208ac2044bd6a82f2c

  • Size

    89KB

  • Sample

    220508-fyvh1sfhg5

  • MD5

    d2795c4e6e194ff9fbb3d955a08fcc62

  • SHA1

    e83b67e85e3a43d52958f9a1e3990c458f874f18

  • SHA256

    284c7b82974153ac8ce3446a7fcf8066b33461f1fd2d9a208ac2044bd6a82f2c

  • SHA512

    7c0b474b4b473b852a52ad9aca23e32c99238182fb2cbbcb4f5a2db17d46ad61d53041cd7a0ee6fdab76abe83bd45b06546131b80ad4280f8086a9e54cc154e1

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

darkking111.hopto.org:3131

darkking111.hopto.org:5353

102ef32.ddns.net:3131

102ef32.ddns.net:5353

1026ef32.ddns.net :3131

1026ef32.ddns.net :5353

Mutex

RV_MUTEX

Targets

    • Target

      284c7b82974153ac8ce3446a7fcf8066b33461f1fd2d9a208ac2044bd6a82f2c

    • Size

      89KB

    • MD5

      d2795c4e6e194ff9fbb3d955a08fcc62

    • SHA1

      e83b67e85e3a43d52958f9a1e3990c458f874f18

    • SHA256

      284c7b82974153ac8ce3446a7fcf8066b33461f1fd2d9a208ac2044bd6a82f2c

    • SHA512

      7c0b474b4b473b852a52ad9aca23e32c99238182fb2cbbcb4f5a2db17d46ad61d53041cd7a0ee6fdab76abe83bd45b06546131b80ad4280f8086a9e54cc154e1

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • RevengeRat Executable

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks