MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c85b76b0a102f76dd2e9b5fa71d6f9e599fccc63879a666b3d019d61d8e68101. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 15
| SHA256 hash: | c85b76b0a102f76dd2e9b5fa71d6f9e599fccc63879a666b3d019d61d8e68101 |
|---|---|
| SHA3-384 hash: | 3c3c2af13490cae8232d57286eadf7aab66409293a90543f7b2cf8d156fd0a521557dc6336e119b9754dc23c76f4e928 |
| SHA1 hash: | ef2e2679b366663feb396ad8a79ced06eb6de327 |
| MD5 hash: | 92a90f59da846861f6f4cd5a1c800035 |
| humanhash: | juliet-south-ten-low |
| File name: | Payment.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 892'416 bytes |
| First seen: | 2023-04-12 12:44:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 24576:MU1F+Oc7Bi/V0KD2dLtivjFJRUOTRnHAjLaGL:vSOcEWi2AKaKj |
| Threatray | 1'810 similar samples on MalwareBazaar |
| TLSH | T1C81512BA52C5AB4ECC006BFE5D01589C27FB4DA5C4E4CD49DA7BB8CB0E7C3214441EAA |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe RAT RemcosRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
ecb9ed9d6b4967e3f0bdf5abfe253e2c3b80919272b8427f02f5c33a6e815755
f19755963c94dc74b9f91b947ed0e54f7045d07d1acaa94faab62cdcb8f3cd27
c1cebdad413c58af5cdb7e0f77185381605296bd2544a8a05c7e3600a83a1ed7
fc2bcad21d96b3e31b27f0610209f0aa33fb1aa83504e8c346d390ac2da19504
05285eb0b45ead00948244e6aa80fae084907341a3ec9eb5458b514413da0b91
c85b76b0a102f76dd2e9b5fa71d6f9e599fccc63879a666b3d019d61d8e68101
394bf9a9a60175d3d7bc71aab92df900a59f2205435196129cad78ce7460140c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.