General

  • Target

    90b709901d41e0c58923d0124beb345532d7f60a288a7432c8b2f0f0ff37ec67

  • Size

    957KB

  • MD5

    0ba90c8d8c655ee822f19820c7641b6c

  • SHA1

    94b09919d77c1760a003bcd3eee8745f79b5cd25

  • SHA256

    90b709901d41e0c58923d0124beb345532d7f60a288a7432c8b2f0f0ff37ec67

  • SHA512

    8c591016ea0edd78b00ad8cfcf6856e2f2902cbfd7208a3ca2367c0bcfbfdb89a473264d75f742706506e38e3edb0d42bfc627eb16191fe064464ce379c955f4

  • SSDEEP

    24576:Y5pOT/MvD8Un1s2nZkFXfRMwpb645ADkMU:nFYnepM4br5hM

Score
10/10

Malware Config

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 90b709901d41e0c58923d0124beb345532d7f60a288a7432c8b2f0f0ff37ec67
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections