General

  • Target

    0d398359c66e65c7c23e23f98732593a6a7a1eb91947249b639f3443fd65b36e

  • Size

    104KB

  • MD5

    44f3a040393c88dcb5277ee7fce82211

  • SHA1

    c2f12d9514a33a9d8debf6c3bb6fb2d80ce62ad0

  • SHA256

    0d398359c66e65c7c23e23f98732593a6a7a1eb91947249b639f3443fd65b36e

  • SHA512

    6673a96115f3d1f311efb3102d5679bd1797298e389e076dc46898c84d4d665380cf77cb3c58a6ab0b8378d2888cfc73cd49836ea278d597878a34ffbfb15da7

  • SSDEEP

    1536:DjEvFOMjove/kYuqiEDO+1xbXK1kFwVRX37jBqa3D3tSYfChz:XEvFOMjMCkYuqiEDO+1xvFwXj19SY

Malware Config

Extracted

Family

revengerat

Botnet

system

C2

myrevenge.ddns.net:1337

Mutex

RV_MUTEX-YFYEKgHDMFLRMS

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family

Files

  • 0d398359c66e65c7c23e23f98732593a6a7a1eb91947249b639f3443fd65b36e
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections