MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d1a2386819867a4000c1719703c8241ff404a69273f60df40aaa94c72409bfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RevengeRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments 1

SHA256 hash: 1d1a2386819867a4000c1719703c8241ff404a69273f60df40aaa94c72409bfc
SHA3-384 hash: e194867ce9c038a58be3b01dac3a720558a575f5aae884781f954c1302b280f93f7a5f6a58ca6da2656653c7b8a0acba
SHA1 hash: 65a213f3c701914bd2c59b480e127ea2f62c0061
MD5 hash: 3070e51a88bcd3f9fe17cb5e17421c3c
humanhash: leopard-mississippi-eight-harry
File name:3070e51a88bcd3f9fe17cb5e17421c3c
Download: download sample
Signature RevengeRAT
File size:2'365'952 bytes
First seen:2023-11-08 09:07:33 UTC
Last seen:2023-11-08 10:42:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 49152:nB70pwLFdvYF6+Hx1gk78t6s5xqnzi2RlOhMNCpF0:B70uLFdvk/Hx1gb44qneINCpq
Threatray 131 similar samples on MalwareBazaar
TLSH T132B5E05432949BBCE23EFB3989D8504653F8FC87A312F45A7FD2F5CD0932A089B62915
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c888c4e2a8cae6e6 (1 x RevengeRAT)
Reporter zbetcheckin
Tags:32 exe RevengeRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
327
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3070e51a88bcd3f9fe17cb5e17421c3c
Verdict:
Malicious activity
Analysis date:
2023-11-08 11:18:45 UTC
Tags:
revengerat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Launching a process
Creating a file in the %AppData% subdirectories
Creating a file
Forced shutdown of a system process
Query of malicious DNS domain
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd greyware jsc lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RevengeRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Found RAT behaviour (information extraction to be send to C&C)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected RevengeRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.RevengeRAT
Status:
Malicious
First seen:
2023-11-05 19:10:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
39
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
revengerat
Score:
  10/10
Tags:
family:revengerat botnet:nyancatrevenge trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Drops startup file
Loads dropped DLL
RevengeRAT
Malware Config
C2 Extraction:
marcelotatuape.ddns.net:333
Unpacked files
SH256 hash:
644ae3f327628628019b323ae29ed4f91cbb9cc6123494cdad53ef792365b1aa
MD5 hash:
aa26adcac76abf9f875c1f378ca0ffe0
SHA1 hash:
fd23b27ee88cbfd5f3706bae744f0a60439bb8c9
Detections:
win_revenge_rat_g2
SH256 hash:
63366bb58836a4d9fc6a7fb5632ce6aeb52fd2ec57ea5d766b27bfedf7b7deee
MD5 hash:
a6810a5899b5a89ee483c9e94dacb015
SHA1 hash:
c787d081f7534936636b17d94ecee651fd64fdac
SH256 hash:
6a26df7ee49de6fec6c5de1f3f7a94075d2dfbc50922e3b30fd8111f2e734f33
MD5 hash:
f45c1512d5a47375e6e396b4d1111e58
SHA1 hash:
8af036b8c60d10e85cf82212930bb04bc0553f36
SH256 hash:
dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
MD5 hash:
544cd51a596619b78e9b54b70088307d
SHA1 hash:
4769ddd2dbc1dc44b758964ed0bd231b85880b65
SH256 hash:
1d1a2386819867a4000c1719703c8241ff404a69273f60df40aaa94c72409bfc
MD5 hash:
3070e51a88bcd3f9fe17cb5e17421c3c
SHA1 hash:
65a213f3c701914bd2c59b480e127ea2f62c0061
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_RevengeRAT
Author:ditekSHen
Description:RevengeRAT and variants payload
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Revengerat_db91bcc6
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RevengeRAT

Executable exe 1d1a2386819867a4000c1719703c8241ff404a69273f60df40aaa94c72409bfc

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-11-08 09:07:34 UTC

url : hxxps://www.4sync.com/web/directDownload/9wOAvpM3/q2ON4Rm5.51ab759ccab2e5906cb028beabf57df1/