MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 80c597171ff8c2ac89f2c1f1a0db46d8dd6450e537e564a74151ab34fe3bfec0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | 80c597171ff8c2ac89f2c1f1a0db46d8dd6450e537e564a74151ab34fe3bfec0 |
|---|---|
| SHA3-384 hash: | 1c5e890bc088d7e338d53567141998ef62e8e6ae90a41c0fd7146ac8ff0f8d50a633134836f9d2d384b3f5919d18c601 |
| SHA1 hash: | f336b29d439c561ec7845a8a3f64a06e04a38ae4 |
| MD5 hash: | 78684c840dd5ce32fa138dca6efbfd71 |
| humanhash: | four-pennsylvania-butter-lactose |
| File name: | Scanned Doc.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'213'952 bytes |
| First seen: | 2022-10-26 18:17:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:Qn/lXUQI1qh+3VyFdYeSSf7UppcRmcT04WlQpUzkJ:QnbInQhfopp2nT1WlQGk |
| Threatray | 2'247 similar samples on MalwareBazaar |
| TLSH | T15645BE74239E4F17D0EACE38A471D1F006626D7BB96ECB86CAD46CFB78223A1590C553 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
5c92a316e670ccde068afac02f9900cd61b218f9d8d5afff2d56ee8ebd407bc7
dd2c77b1d8d8ceae9e1a987b52f67f5ef0e35fd550838589230194326225bfea
80c597171ff8c2ac89f2c1f1a0db46d8dd6450e537e564a74151ab34fe3bfec0
a0bf437d8d7693337c0b9510ef15c146e1b2ffa5d92a805c51e065280da61f13
34f4791c96a47fe7310b47315d60db7b8ef02f5555f59ba23358a9de46c462d3
b0140b22d324bed8fea64268dae1d3368edc947f42651e2f2fbd772c210a5154
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.