General

  • Target

    221f3740514fc1ab4fd2a2154979269fe646a8d2d7dc22356f791774d2aa0baa

  • Size

    16KB

  • MD5

    7d74a46f9c7de765fe7d51df94166b9a

  • SHA1

    6dcf2849e8a19b7d95da6d49bc2627787b4f7193

  • SHA256

    221f3740514fc1ab4fd2a2154979269fe646a8d2d7dc22356f791774d2aa0baa

  • SHA512

    b6373ec4c90db921a94dfaeb921fde47e1050730a6714bc866fe9b7812aa5e5f88c9dbcaedcf93444b37e5b6a8fef93ac9c5c570ca80539b3614e3097a22085f

  • SSDEEP

    384:4HGL/qll7+/O5sh99oDPlMNcLlb5sVKvyM5Ct:4HGL/qllE8gclMNEJo

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

svchost-exe.myq-see.com:16789

Mutex

RV_MUTEX-aONFueOciqXUg

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family

Files

  • 221f3740514fc1ab4fd2a2154979269fe646a8d2d7dc22356f791774d2aa0baa
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections