Revenge RAT

Malware updated 4 months ago (2024-05-05T04:17:56.669Z)
Download STIX
Preview STIX
Revenge RAT is a malicious software that uses advanced delivery techniques and support infrastructure to exploit and damage computer systems. It utilizes an Office macro within a Microsoft Office Excel Worksheet to infect its targets. The malware is not dropped onto the disk but is loaded directly into the memory of a process via the "Reflection.Assembly" PowerShell command, making it stealthier and harder to detect. This Remote Access Trojan (RAT) automatically gathers system information before allowing threat actors to remotely access system components such as webcams, microphones, and various other utilities. In 2022, the usage of Revenge RAT significantly increased, with campaigns delivering a mixture of malware including Loda, Revenge RAT, and AsyncRAT. These were delivered through a variety of mechanisms such as URLs, RAR attachments, ISO attachments, and Office documents. The ultimate goal was to download a RAT, most commonly Loda or Revenge RAT, onto the target machine. The frequent checking ensured that any changes made would be quickly followed, and the repeated attempts to run the Revenge RAT binary made it almost certain that even if the process was terminated, the RAT would be running again soon. Cofense Intelligence has recently reported enhancements in this basic and widely available RAT, which help it to access webcams, microphones, and other utilities as Revenge RAT conducts reconnaissance and attempts to establish a foothold in targeted computers. Despite being a simple and freely available RAT, Revenge RAT's increasingly sophisticated delivery methods and support infrastructure have made it a significant cybersecurity threat.
Description last updated: 2024-05-05T04:17:02.878Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Rat
Malware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Revenge RAT Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
9 months ago
TA2541: Threats to Aviation, Aerospace, & Travel | Proofpoint US
MITRE
2 years ago
Revenge RAT Malware is a Bigger Threat | Cofense
Threat Post
2 years ago
Fake Reservation Links Prey on Weary Travelers