General

  • Target

    d0c07bb155a318069edb7d7ed28e6fa9

  • Size

    213KB

  • MD5

    d0c07bb155a318069edb7d7ed28e6fa9

  • SHA1

    c1348dfc07a2841bdb010d09eca6fbc6f601ad29

  • SHA256

    3b6a0c21e0fc57d45807a5ec8d1d2e966c164eb872ee37fac781992208931c2a

  • SHA512

    5cc72c0c7e2af57c530fbf80f8aaf0040f1be27248d03c19265343217c0a26c642fb610ceb05c7d4bc0b9c41aed04b85d4ce1f2926a03a90a0f74e6b1ab6bfd7

  • SSDEEP

    3072:tnVZYI9H9TAl7rQxNydYRCWsAS/HM6WLkVn5KhJIxIO+33T04vBH9aOxrUjufSwd:VIVlczkV5WJA+nTBH9avifSw

Score
10/10

Malware Config

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • d0c07bb155a318069edb7d7ed28e6fa9
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections