MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f9f2ed3669af8502dfad754d0dc2e7682fe7bc4d0044f7cc3ca61a0e1170d15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RevengeRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0f9f2ed3669af8502dfad754d0dc2e7682fe7bc4d0044f7cc3ca61a0e1170d15
SHA3-384 hash: c9c25fc81abb4dfb8f03b2a80c963f24e857bba241c0cd21d68a510d35de02396fe0d3fc8068667f50a8edecf36673c5
SHA1 hash: 6450139c6698b3cfb67cf9f06a0b3190c44442af
MD5 hash: 0b660bffa6e0093bf7054a8d80071585
humanhash: echo-ack-ceiling-chicken
File name:file
Download: download sample
Signature RevengeRAT
File size:17'920 bytes
First seen:2020-02-27 16:48:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 384:pxkgrwjFTcBr6YbalEM7s/oObysVKQsyKXfWc:pxkgrwFwvalEoGChXu
Threatray 50 similar samples on MalwareBazaar
TLSH 4E8208DAB7B89A06C2BC67FD417224215F75878F9501C75E1DD484EBB3A33D0AA40BE2
Reporter johannes
Tags:RevengeRAT


Avatar
viql
revengerat via https://pastebin.com/raw/y1ED2f5E

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Revengerat
Status:
Malicious
First seen:
2020-02-19 01:12:00 UTC
AV detection:
30 of 31 (96.77%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops startup file
Uses the VBS compiler for execution
Malware Config
C2 Extraction:
memo445.ddns.net:1337
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments