MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aefce2215c6d2f0653119ad36953fe2dd9de3d6ab03670b68c14adc8921c9d94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 17
| SHA256 hash: | aefce2215c6d2f0653119ad36953fe2dd9de3d6ab03670b68c14adc8921c9d94 |
|---|---|
| SHA3-384 hash: | 62a03016ed08b17b36a379c07299dfc30c2718f1b9920f2e79dc4bad331c3e922ba5b5998a40931800ff100f42f65adb |
| SHA1 hash: | 6c7ff56d6ce4026ef6e26062848874087c0ed6f1 |
| MD5 hash: | 74be72dede1af186dc10a3a9ed75a8cc |
| humanhash: | michigan-twelve-bacon-lion |
| File name: | EBB.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'167'872 bytes |
| First seen: | 2023-02-21 14:00:25 UTC |
| Last seen: | 2023-02-21 15:29:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:rky9IISacuYL8/MHpWsIIvo7RH57UxEyoitnAUEAM:LC8/8pFNMH57UaitnPEB |
| Threatray | 2'612 similar samples on MalwareBazaar |
| TLSH | T11945DF9977B86573F4DB01FE6C38278C2D3066137609E22E9B77BB9192709FB7284502 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 300270f0aad07082 (6 x SnakeKeylogger, 5 x AgentTesla, 1 x RemcosRAT) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.