General

  • Target

    308eb7c2fd6238b8194d33348051db21de2e93cda17aee8fcefe1ada21ef0849

  • Size

    59KB

  • Sample

    220621-dw4b2aacbn

  • MD5

    574684c7708d5026e2cc84df0bf873f7

  • SHA1

    3f2332101004dae325affce9f3867a34ac03a82a

  • SHA256

    308eb7c2fd6238b8194d33348051db21de2e93cda17aee8fcefe1ada21ef0849

  • SHA512

    beec7b8759df71d4adcf9c134a2374cc91d1ca35f84e5345d94899ca05570daeb63270f3d8f8012f06e654ee317cb626a3f26af5ac71d8dec6bc87e7b467380b

Malware Config

Targets

    • Target

      308eb7c2fd6238b8194d33348051db21de2e93cda17aee8fcefe1ada21ef0849

    • Size

      59KB

    • MD5

      574684c7708d5026e2cc84df0bf873f7

    • SHA1

      3f2332101004dae325affce9f3867a34ac03a82a

    • SHA256

      308eb7c2fd6238b8194d33348051db21de2e93cda17aee8fcefe1ada21ef0849

    • SHA512

      beec7b8759df71d4adcf9c134a2374cc91d1ca35f84e5345d94899ca05570daeb63270f3d8f8012f06e654ee317cb626a3f26af5ac71d8dec6bc87e7b467380b

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • RevengeRat Executable

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Tasks