MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 32c13122b55a0627f66b955a6c23af6d3dffbe5f1f3f07fd1563e4535a8b5060. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 16
| SHA256 hash: | 32c13122b55a0627f66b955a6c23af6d3dffbe5f1f3f07fd1563e4535a8b5060 |
|---|---|
| SHA3-384 hash: | 41163abb97e4cd576ef615b662decc1ead7c8523349455d6bb6822970e811a84c33d6f0786603a8c350f9b1bf4148328 |
| SHA1 hash: | e83e13c1ac36c5a67d4c18eeaa31043ba5ded755 |
| MD5 hash: | 4137bbc5d5e63196b87577390108e155 |
| humanhash: | cup-three-wolfram-cardinal |
| File name: | 4137bbc5d5e63196b87577390108e155 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'149'440 bytes |
| First seen: | 2022-06-10 22:12:07 UTC |
| Last seen: | 2022-06-14 11:06:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:xIyoOEXVL2XD6Ys7AZrUR4pRaACqyJmG:azOa2XDDuAuRKah |
| Threatray | 2'647 similar samples on MalwareBazaar |
| TLSH | T14735DF6CA3F9C627F06E9B3290154016A5F8B41BE28EF7072DC628F918D73639D095DE |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | 32 exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
f710395880f835d08b965db304c00350be5824af2bbe7a55ba6ead607f7ff65d
8f5fae18ffc61f2ecf76d797ea904341337c3bc7385fbe8e505cebd1ac813b90
7a95dfe43a03318c0301489c77ecdb7f5da54842c4731a1f0c4214569155813e
52876d1726bf1657b61f1a2e7bf932ee15ca41ff84874fc769755ea233ea10ba
32c13122b55a0627f66b955a6c23af6d3dffbe5f1f3f07fd1563e4535a8b5060
b0733b60cb298a6af58554ee275fc72fd859d747d3af92b0fad87f113564304f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://45.85.190.93/260/vbc.exe