ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool RevengeRAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: RevengeRAT

NamesRevengeRAT
Revenge RAT
Revenge
Revetrat
CategoryMalware
TypeBackdoor
DescriptionRevenge RAT is a freely available remote access tool written in .NET (C#).
Information<https://blog.talosintelligence.com/2019/08/rat-ratatouille-revrat-orcus.html>
<https://isc.sans.edu/diary/rss/22590>
<https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/>
<http://blog.deniable.org/blog/2016/08/26/lurking-around-revenge-rat/>
<https://asec.ahnlab.com/en/61584/>
MITRE ATT&CK<https://attack.mitre.org/software/S0379/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.revenge_rat>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:RevengeRAT>

Last change to this tool card: 06 March 2024

Download this tool card in JSON format

All groups using tool RevengeRAT

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
XGorgon GroupPakistan2017-Jul 2020 
 Operation Comando[Unknown]2018 
 RevengeHotels[Unknown]2015 
 TA2541[Unknown]2017 
 TA558[Unknown]2018 

6 groups listed (6 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]