General

  • Target

    af8a19443518dd4b892c8080ea61b6d87674c73faf1f8f4061d025eec3999649.zip

  • Size

    3.4MB

  • MD5

    7c7df277d04b8fd41501a3679c5e5fac

  • SHA1

    638cafa51d2feb43dea3533f9fa9c74926e27fa9

  • SHA256

    af8a19443518dd4b892c8080ea61b6d87674c73faf1f8f4061d025eec3999649

  • SHA512

    3a11eb6109128ee1d402e26ff98de822f8e76a5286c19da18b6481af00849c0a94004b41595d4330d5dff8a65e9316dd02b3da2ba16fa43c8f0785caff968bb2

  • SSDEEP

    98304:tjpLX5eripJhpQwa3GNkPXPFgYK82sTrPtcBNtY:tjNX5etEuKYR2cr1QNK

Malware Config

Extracted

Family

revengerat

Botnet

Guest

C2

0.tcp.ngrok.io:19521

Mutex

RV_MUTEX

Signatures

  • RevengeRat Executable 1 IoCs
  • Revengerat family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 14 IoCs

    Checks for missing Authenticode signature.

Files

  • af8a19443518dd4b892c8080ea61b6d87674c73faf1f8f4061d025eec3999649.zip
    .zip
  • New folder/AgentTesla.exe.meow
    .exe windows:4 windows x86 arch:x86

    7eae418c7423834ffc3d79b4300bd6fb


    Headers

    Imports

    Sections

  • MaterialDesignColors.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • MaterialDesignThemes.Wpf.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • MaterialDesignThemes.Wpf.xml
    .xml
  • Microsoft.Management.Infrastructure.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • SharpSteam.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • System.Management.Automation.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • System.Management.Automation.xml
    .xml
  • UWPHook.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • UWPHook.exe.config
    .xml
  • VDFParser.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • New folder/Emotet.doc.meow
    .meow .docm office2007
  • New folder/FreeYoutubeDownloader.exe.meow
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • New folder/HawkEye.exe.meow
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • New folder/Mantas.exe.meow
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • New folder/Meoware.exe.meow
    .exe windows:4 windows x64 arch:x64

    b0a7afa39910489440caebf317bd64b9


    Headers

    Imports

    Sections

  • New folder/RevengeRAT.exe.meow
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections