MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7f89f38c1c2a3e42e7fe2d1c286816361fe77aa49d1d474de200df6eb2dbda81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 16
| SHA256 hash: | 7f89f38c1c2a3e42e7fe2d1c286816361fe77aa49d1d474de200df6eb2dbda81 |
|---|---|
| SHA3-384 hash: | 2c68bbbc38cfd81849adf3023ac3f8fb0a0d64bf7cca3f5e379646b5fba1c9ac3720abf62d9f0d22c9eb1b78a3007751 |
| SHA1 hash: | 31e684bee805eefb82bccad29d6597bf54e33212 |
| MD5 hash: | 7f032de24fb1278bf91ec8ae29b7d6c3 |
| humanhash: | seventeen-fix-paris-idaho |
| File name: | 7f032de24fb1278bf91ec8ae29b7d6c3 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'024'512 bytes |
| First seen: | 2022-09-10 01:38:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:444443yaDTaa5SSxS4kSOKZ9HgsamY7nuNChOCYjp+qL4444:0jLxSQ2N7uNChTz |
| Threatray | 2'178 similar samples on MalwareBazaar |
| TLSH | T1732522FD675CCA26C89E5975D46360C70272AE22F423EB8BF5C07AFE78677610602493 |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13101/52/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
7f89f38c1c2a3e42e7fe2d1c286816361fe77aa49d1d474de200df6eb2dbda81
24668000291c63d17497280863b4abb8001268e80cd185f2e9185e50115aafcc
94eef41846c7f8aa2024a495bc373d6ca90ea23e278bf2ec748ad6df75ac5264
811e8e24493ef71f762e4b01f731bfd6441b06cbcfe1937f1efc82f2502a0756
9fec5812edfeeb0213c87e2e65222953f9932e773b86d8b1d900576f6ca92761
9c81fbbb72b5fc3035f58bf9b9f432b25ae185707c9d178c58486d567f782bd9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://81.161.229.156/MMB.exe