MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7d2bce268c0b7b1bc232f1c7b7b169f195be8b931cc92d276de0733428bd4a0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 12
| SHA256 hash: | 7d2bce268c0b7b1bc232f1c7b7b169f195be8b931cc92d276de0733428bd4a0b |
|---|---|
| SHA3-384 hash: | d6cf940a538185d2ce263f8938ceea06dba4e8b8ee75b50c0eeb35c9433afb030904b117083ace71931e3aa47eaed1d6 |
| SHA1 hash: | a0bb5e5f7342961ae68247c7739e838b5279f315 |
| MD5 hash: | 8f74fec1c5015d2ec49af727ba2508fe |
| humanhash: | happy-hamper-vermont-california |
| File name: | 8f74fec1c5015d2ec49af727ba2508fe.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'198'592 bytes |
| First seen: | 2022-08-10 14:36:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'476 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:hIwAC7LtTI2IOB+sZfN2xHRB9CJw0ddglLwVJB0F5eyfEq:nActP+sZfNykJw0klOJB0F5Z |
| TLSH | T1F445F11086984CD8E4A577F5B72288704BB36D15D1D1AA219A717CBB3F31B63EC07B2E |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13101/52/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 5f23031b9361331b (5 x AgentTesla, 5 x SnakeKeylogger, 4 x Formbook) |
| Reporter | |
| Tags: | exe RAT RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.