General

  • Target

    559011f5cf61206f21b009e0396916444d970643310ea38662023d34d008d722

  • Size

    16KB

  • MD5

    0bdb6c683a46413c9cc6c54d9e724c25

  • SHA1

    3d82d132752cfb23ea388d517bcb3f7aa81e9d5e

  • SHA256

    559011f5cf61206f21b009e0396916444d970643310ea38662023d34d008d722

  • SHA512

    d9b7d778545a6f9d5013ffc15ef03e45da635fdc6d9289080024adc9ea6d581e600884aa631a945e4dab58ad85789d9249420d7266f103b3ed74a42c3bc0ac98

  • SSDEEP

    384:E/5gk7lVzF3stf9oDPlMNcLlb5sVKhy15Ct:E/5gk7lVZUclMNE+o

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

127.0.0.1:333

Mutex

RV_MUTEX

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family

Files

  • 559011f5cf61206f21b009e0396916444d970643310ea38662023d34d008d722
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections