MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f700e2d1915c46ceebc8ed4c2505e3a8f6f23d72f093aef5f1a3e2e50b8b85c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RevengeRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: f700e2d1915c46ceebc8ed4c2505e3a8f6f23d72f093aef5f1a3e2e50b8b85c2
SHA3-384 hash: 2094bfdb66b82cf21c7d945113b6f374502030048068387746a73438be8653fa4efc0136696ae0c599315183a79334a5
SHA1 hash: 2a1a2884f02176228b03a6bf6db95d21f81f0b13
MD5 hash: ef103e4c46c6e6e01fe56c1a5d9ef6a3
humanhash: maine-utah-kitten-montana
File name:f700e2d1915c46ceebc8ed4c2505e3a8f6f23d72f093aef5f1a3e2e50b8b85c2
Download: download sample
Signature RevengeRAT
File size:76'288 bytes
First seen:2020-06-29 07:48:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 768:BwzIvQyp1DBG6/Pxn/9TRPXQGhSWHhf7tFpUuQVIL/sSSQWHDv3QLBQTNdhoNW5S:YI4X6/ZnXPxAWHN7tAhhSwy7NrVl
Threatray 63 similar samples on MalwareBazaar
TLSH 1E738C803296F131FA6E00702F2973540A56EEF7D6E1875ADE49BC8DCF73142F59252A
Reporter JAMESWT_WT
Tags:RevengeRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
420
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-06-29 00:59:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
revengerat
Score:
  10/10
Tags:
persistence trojan family:revengerat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Adds Run entry to start application
RevengeRAT
Malware Config
C2 Extraction:
10.0.2.15:4444
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RevengeRAT_Sep17
Author:Florian Roth
Description:Detects RevengeRAT malware
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments