MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 54b26ce37f6c901e3157fd3dffa4d49618db3eb9a529af1fe4311babe09ed9e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 14
| SHA256 hash: | 54b26ce37f6c901e3157fd3dffa4d49618db3eb9a529af1fe4311babe09ed9e2 |
|---|---|
| SHA3-384 hash: | 2b90c65f2f3ae4bc1fb0c795040ac8e87bf4123e23a9582fdcf616670b81395378fe440c44dbb2e6afe8c2ffaa94e916 |
| SHA1 hash: | 3fd15867f66edb2c03bd685a58024e71b4672e22 |
| MD5 hash: | 7f563a726288ed00bb1db634de221747 |
| humanhash: | white-salami-leopard-cardinal |
| File name: | HHV.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'102'848 bytes |
| First seen: | 2022-10-07 13:24:34 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:HN3D0QTyqrEBtmSugxvqnCg6Q0FBkPPpLnS:H10SpSugxRgb0Fyhn |
| TLSH | T1813522847661A5DFC51BCE3659641C24EB307C33A727D24B589726DE989EB8ACF002F3 |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13101/52/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | d02f2b3337297b96 (20 x RemcosRAT, 4 x AgentTesla, 1 x NanoCore) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
3462127ba6b90b84e7d22a649863fef52cc1835604f0fb21a6b3e3f3a7694d92
59996e46fa86a5171913b9715a58b9a39d79fe78fadda1fa6e2480fefbcebe1e
614857a325730ca4d684d3311525cce25270bf147d39d454b6be9caa2f3fd407
dbcbb0b433f0069e78a928f136dbacf7af772069608adbf5897450fded17b7d8
c765e8e36e5a0531113150ee30a6f392100c40313c88ead534aa80643f88260d
7c33d44d75a37884953684b1ea29d1467e52a3793858e1557d1f3cefe3de2c34
4d87f600c35b4b795142195bbe75c8e1a80f3c587c0c5eea6afa20d2f6587861
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.