MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as RevCodeRAT.

Database Entry


Signature: RevCodeRAT
Firstseen:2020-04-01 13:25:15 UTC
Lastseen:2022-08-31 04:01:53UTC
Malware samples:50

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as RevCodeRAT (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter