MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df48230380a555ceab5ec604e55d84b862de9f36ba2b0216d3897acde146586e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RevengeRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 1 File information Comments

SHA256 hash: df48230380a555ceab5ec604e55d84b862de9f36ba2b0216d3897acde146586e
SHA3-384 hash: 7183d79cd51a848e5fdc2d8cb0e5b729705333af48085d7b229793839cbed23b31c2d2045a6f54e21cefe4e399066c1f
SHA1 hash: f82a5f80b924913fb6be191dd6ee4a981477741f
MD5 hash: 7352238d0ab5436f20a4ef3e1a4a5ff3
humanhash: arkansas-princess-mockingbird-london
File name:df48230380a555ceab5ec604e55d84b862de9f36ba2b0216d3897acde146586e
Download: download sample
Signature RevengeRAT
File size:16'896 bytes
First seen:2020-06-29 07:53:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 384:8B8JbJPKd1Bf3rN579oDPlMNcLlb5sVKGZZyj5Ct:8BCNPKd1559clMNEAUo
Threatray 63 similar samples on MalwareBazaar
TLSH DD72E69A77F8AA22C1FD27BD442521156B75834FD620CF5E19E940FBE7A33C1AAC02D1
Reporter JAMESWT_WT
Tags:RevengeRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
427
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.RevengeRAT
Status:
Malicious
First seen:
2020-06-25 21:14:00 UTC
File Type:
PE (.Net Exe)
AV detection:
30 of 31 (96.77%)
Threat level:
  5/5
Result
Malware family:
revengerat
Score:
  10/10
Tags:
family:revengerat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Revengerat family
Revengerat family
Revengerat family
Revengerat family
Malware Config
C2 Extraction:
192.168.245.130:213
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RevengeRAT_Sep17
Author:Florian Roth
Description:Detects RevengeRAT malware
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments