General

  • Target

    e46cd935e22dcbb21e8a802f714a28f91ffd53351655f28c1df0b418d6d535b5

  • Size

    16KB

  • MD5

    94bb9374009cc16b51e12d94a968bb22

  • SHA1

    9da912dfe2d17614b2f24e6fcfd20a976ea284c4

  • SHA256

    e46cd935e22dcbb21e8a802f714a28f91ffd53351655f28c1df0b418d6d535b5

  • SHA512

    4ed65bf225191959a62921ec1420a629698b61ca6682c1f9934e748032609e8fd37bd34af3fbabc0b0545745b8f3bbced73e26ef97b2e7a2cecd624714ee39f7

  • SSDEEP

    384:uWCWh/MwiWUW8WcRfH3dOr9oDPlMNcLlb5sVKlyb5Ct:uWCWh/niWUW8WI/3wclMNEAo

Malware Config

Extracted

Family

revengerat

Botnet

R A D

C2

kevindavis-58161.portmap.host:58161

Mutex

RV_MUTEX

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family

Files

  • e46cd935e22dcbb21e8a802f714a28f91ffd53351655f28c1df0b418d6d535b5
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections