General

  • Target

    83d0c88d59c8e466d87f6f0634b5ee11effb4ab278b09af094fdf634e1ecb7f1

  • Size

    56KB

  • Sample

    220516-cb16habhcl

  • MD5

    b82f453f91e18565385e4a7126506fa2

  • SHA1

    54f76a03a48481f8286a3977cb1302e6dce7e592

  • SHA256

    83d0c88d59c8e466d87f6f0634b5ee11effb4ab278b09af094fdf634e1ecb7f1

  • SHA512

    3f91dcd61061c51da061b8ed680acc7caef964ad61403b3143a4d20caf4546324b150fe26a2f8b6dc83ca4ae02579d2c7ef9a88414f07873409dd87038c87569

Malware Config

Targets

    • Target

      83d0c88d59c8e466d87f6f0634b5ee11effb4ab278b09af094fdf634e1ecb7f1

    • Size

      56KB

    • MD5

      b82f453f91e18565385e4a7126506fa2

    • SHA1

      54f76a03a48481f8286a3977cb1302e6dce7e592

    • SHA256

      83d0c88d59c8e466d87f6f0634b5ee11effb4ab278b09af094fdf634e1ecb7f1

    • SHA512

      3f91dcd61061c51da061b8ed680acc7caef964ad61403b3143a4d20caf4546324b150fe26a2f8b6dc83ca4ae02579d2c7ef9a88414f07873409dd87038c87569

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • RevengeRat Executable

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks