MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d31cd4a15ce8347ee5d40ec43f3f0f6f1938887613d8dd58962df1cf7bfebca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RevengeRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 8d31cd4a15ce8347ee5d40ec43f3f0f6f1938887613d8dd58962df1cf7bfebca
SHA3-384 hash: f4597948d74742fe8c99a0bbd86543567f82fde06e0762385fd91be3132bf368aad5f143f8d7d79a480c9dd8e5464983
SHA1 hash: 97747cf698c73b2c112413886e5ff7ff9a47b1c0
MD5 hash: 89d7cb3b534231e880a639e5bde2c3ea
humanhash: ceiling-oven-jersey-failed
File name:Network Manager .exe
Download: download sample
Signature RevengeRAT
File size:5'242'880 bytes
First seen:2021-02-04 01:23:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4d17be67c8d0394c5c1b8e725359ed89 (5 x Adware.Generic, 4 x njrat, 3 x NanoCore)
ssdeep 6144:ARUhAW+9F/Rich3CunH3qheJSO6dhABQ2+ug:qW+ocNCunHBb6dhK9e
Threatray 38 similar samples on MalwareBazaar
TLSH BA3602463690E5EFCD588631E06BDF3863BCAE511A4200873B4CB76F2D735676F0A689
Reporter r3dbU7z
Tags:exe RevengeRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'318
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Sending a UDP request
Creating a process from a recently created file
Creating a file
Running batch commands
Launching a process
DNS request
Using the Windows Management Instrumentation requests
Launching the process to change the firewall settings
Launching a service
Forced system process termination
Deleting a recently created file
Enabling the 'hidden' option for recently created files
Creating a window
Creating a process with a hidden window
Connection attempt to an infection source
Enabling autorun for a service
Creating a file in the mass storage device
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RevengeRAT
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Creates files in the recycle bin to hide itself
Creates files inside the volume driver (system volume information)
Disables Windows Defender (via service or powershell)
Drops PE files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Uses netsh to modify the Windows network and firewall settings
Yara detected RevengeRAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 348346 Sample: Network Manager .exe Startdate: 04/02/2021 Architecture: WINDOWS Score: 100 86 rahac43-61133.portmap.host 2->86 104 Malicious sample detected (through community Yara rule) 2->104 106 Antivirus detection for dropped file 2->106 108 Multi AV Scanner detection for submitted file 2->108 110 8 other signatures 2->110 10 Network Manager .exe 10 2->10         started        13 Client.exe 2->13         started        signatures3 process4 file5 82 C:\Users\user\AppData\Local\Temp\Client.exe, PE32 10->82 dropped 84 C:\Users\user\...\Windows Defender Sig.exe, PE32 10->84 dropped 15 Client.exe 24 10->15         started        20 Windows Defender Sig.exe 8 10->20         started        process6 dnsIp7 92 rahac43-61133.portmap.host 193.161.193.99, 49723, 49724, 49725 BITREE-ASRU Russian Federation 15->92 66 C:\Users\user\AppData\Roaming\...\Client.exe, PE32 15->66 dropped 68 C:\systeminformation\antivrius.exe, PE32 15->68 dropped 94 Antivirus detection for dropped file 15->94 96 Machine Learning detection for dropped file 15->96 98 Drops PE files to the startup folder 15->98 22 Client.exe 35 15->22         started        25 vbc.exe 1 15->25         started        27 cmd.exe 1 20->27         started        30 conhost.exe 20->30         started        file8 signatures9 process10 dnsIp11 88 192.168.2.1 unknown unknown 22->88 90 rahac43-61133.portmap.host 22->90 32 vbc.exe 22->32         started        36 vbc.exe 22->36         started        38 vbc.exe 22->38         started        46 3 other processes 22->46 40 conhost.exe 25->40         started        112 Disables Windows Defender (via service or powershell) 27->112 42 powershell.exe 21 27->42         started        44 netsh.exe 27->44         started        signatures12 process13 file14 70 C:\$Recycle.Bin.exe, PE32 32->70 dropped 100 Creates files in the recycle bin to hide itself 32->100 48 conhost.exe 32->48         started        50 cvtres.exe 32->50         started        72 C:\System Volume Information.exe, PE32 36->72 dropped 102 Creates files inside the volume driver (system volume information) 36->102 62 2 other processes 36->62 74 C:\Documents and Settings.exe, PE32 38->74 dropped 52 conhost.exe 38->52         started        54 cvtres.exe 38->54         started        76 C:\Recovery.exe, PE32 46->76 dropped 78 C:\PerfLogs.exe, PE32 46->78 dropped 80 C:\MSOCache.exe, PE32 46->80 dropped 56 conhost.exe 46->56         started        58 cvtres.exe 46->58         started        60 conhost.exe 46->60         started        64 3 other processes 46->64 signatures15 process16
Threat name:
ByteCode-MSIL.Trojan.MereTam
Status:
Malicious
First seen:
2021-02-04 01:24:09 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
revengerat
Score:
  10/10
Tags:
family:revengerat evasion ransomware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Loads dropped DLL
Uses the VBS compiler for execution
Executes dropped EXE
Modifies Windows Firewall
RevengeRat Executable
RevengeRAT
Unpacked files
SH256 hash:
1fb7483258c9660f13ac622851987189b957a75dcbfd3d84ee9bd10124899fcf
MD5 hash:
4b42822bd176350f2fd9b1cb11eafcf9
SHA1 hash:
1793361e83a097455949952db72e6c59d0c6fd36
SH256 hash:
8d31cd4a15ce8347ee5d40ec43f3f0f6f1938887613d8dd58962df1cf7bfebca
MD5 hash:
89d7cb3b534231e880a639e5bde2c3ea
SHA1 hash:
97747cf698c73b2c112413886e5ff7ff9a47b1c0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RevengeRAT

Executable exe 8d31cd4a15ce8347ee5d40ec43f3f0f6f1938887613d8dd58962df1cf7bfebca

(this sample)

  
Delivery method
Distributed via web download

Comments