MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 31ceaea6cb2e484b7ff1fdd6dcf0fdd999898548c5b5504e23561acbd1df53a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 20
| SHA256 hash: | 31ceaea6cb2e484b7ff1fdd6dcf0fdd999898548c5b5504e23561acbd1df53a0 |
|---|---|
| SHA3-384 hash: | b7e01e85f5528aa99d5f4f1fff8949e87e62fb6e8edb772abc057008d4d32a067c31d31177c24d7060de602e8474ff68 |
| SHA1 hash: | 335c3d08f52bab55d05f463e2adad1fe8f96978b |
| MD5 hash: | a4829ee5d4fac80869382053f7f3ebe1 |
| humanhash: | bakerloo-pasta-princess-happy |
| File name: | 31ceaea6cb2e484b7ff1fdd6dcf0fdd999898548c5b5504e23561acbd1df53a0 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'020'416 bytes |
| First seen: | 2025-11-06 11:09:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:UedY38bayeT8re1a+KmR9qEwgQ2t9dDBZJtCNPeUj2b:Uedm8bzeAreUMR95wgQsBxCmUj2b |
| Threatray | 1'746 similar samples on MalwareBazaar |
| TLSH | T16E25F19C3614F8EEC887D5714EA0DEB4A2246D6AC717C1138AEB1DDFB91CD87DE041A2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.