Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with RevengeRAT

Database Entry


Malware:RevengeRAT
First seen:2020-05-05 01:42:30 UTC
Last seen:2021-01-10 21:47:20 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2021-01-10 21:47:20979245ad458fd227f4826e763a422265n/aRevengeRAT41.105.120.192:1231
2021-01-10 21:47:20979245ad458fd227f4826e763a422265n/aRevengeRAT41.105.120.192:1231
2020-05-08 04:13:53db9de1e61bf8f5138d797d4bf360faafn/aRevengeRAT185.165.153.215:6606
2020-05-08 04:13:53db9de1e61bf8f5138d797d4bf360faafn/aRevengeRAT185.165.153.215:6606
2020-05-05 14:02:008d73b7150b4223e50844ab7d4208e90cn/aRevengeRAT185.165.153.215:6606
2020-05-05 14:02:008d73b7150b4223e50844ab7d4208e90cn/aRevengeRAT185.165.153.215:6606
2020-05-05 01:42:3055dc1d94d29d1ad35a307a50f818717cn/aRevengeRAT185.165.153.215:6606
2020-05-05 01:42:3055dc1d94d29d1ad35a307a50f818717cn/aRevengeRAT185.165.153.215:6606