MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d6593053bda046cd96e0e5e508e0f57622c464738838b84984e35e683d46c414. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RevCodeRAT
Vendor detections: 12
| SHA256 hash: | d6593053bda046cd96e0e5e508e0f57622c464738838b84984e35e683d46c414 |
|---|---|
| SHA3-384 hash: | 8db49b61b6b4ffb36687fe97934ee961c3520891265e346a558cd59692a1f4eb71f559bca919ea7ba61898e938ee4b13 |
| SHA1 hash: | 2304b22499e60fa87ea5f9d3fee5f6d9ecacf9ee |
| MD5 hash: | fac4b5a9c4f10517f44d4ae172f6473c |
| humanhash: | lion-butter-pizza-wyoming |
| File name: | Banking_cordinates_928273.exe |
| Download: | download sample |
| Signature | RevCodeRAT |
| File size: | 2'037'248 bytes |
| First seen: | 2021-08-09 19:39:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:qYOSCmr2OsBgo0q4wMEX1RTdVfm6ZWZmMv1XdyqTQV0QQXTMrBwtP9kvIuyR:qq/oHMEX1XVO6o91tn6IPtP9kvSR |
| Threatray | 100 similar samples on MalwareBazaar |
| TLSH | T15F95CE747BFD3A0AF4BB577E5074C1B24574B466EA12C32D792272CA0B32399C25872B |
| Reporter | |
| Tags: | exe RevCodeRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
78be18a8bdab5baf14aa5c195ce9f5636750cd4fee2d3bbc3528f4ed8f9ad9ee
1167a7d5a6192107c841eee3d1292914e2ddbe6b661f2c2c41f1c1977ac97372
35975410919029f5c15ea420be97c10c327b94a2aa9e9b044e15660aede8c509
fe2f20398cff7bea0e10e10940e0936e2525ba8dba51263387f1b1d82d8b1aea
b426493d22cf9ad03bb8958bb2d994119dd6fb014c23855775dd7a9660bb51a9
4dec812952bd5e2e6ee08fec35c3d78887feaf0269cf4f624b965b5f8c481652
4a2d48d163b550561583e4e5811dc43cb67045e7a9816c30fb8fde4af8dd06d5
15003064a4b6d326954815712d6468af76d413335470092fbd820b02745d3e02
6095dd10965d4e081e87c366736e0305b7d42f84dbdb10471bcedacfe145f7a5
84d9088f856e12f998ce324510f185b9e6939c8d1cb2cdb46eb9b38baf879619
7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a
0ed8f93b98f9cfff89559df9e0a8d360cab3dde1abfa2992216b4a98c5ca1253
d6593053bda046cd96e0e5e508e0f57622c464738838b84984e35e683d46c414
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MALWARE_Win_RevCodeRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RevCode/WebMonitor RAT |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_webmonitor_w0 |
|---|---|
| Author: | James_inthe_box |
| Description: | Revcode RAT |
| Reference: | ee1b9659f2193896ce3469b5f90b82af3caffcba428e8524be5a9fdf391d8dd8 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.