MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 de739f74131f337f9b6f5f2597a325c62eae0f3a5cf333e77717a6cb1779303f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 14
| SHA256 hash: | de739f74131f337f9b6f5f2597a325c62eae0f3a5cf333e77717a6cb1779303f |
|---|---|
| SHA3-384 hash: | 87e44e3d45a6fa3e3500a885fc1c2e60662ecdd10a81e5f1e73e043d8122b3dd0a33bebf2505846f7b27686920bba368 |
| SHA1 hash: | deff04026dc178bf6ab9eb922f1e775104da494d |
| MD5 hash: | d0dd9d507dae67286edb8c0b5a8fef91 |
| humanhash: | apart-happy-solar-juliet |
| File name: | ebus.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 5'110'272 bytes |
| First seen: | 2022-10-31 13:04:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:3x+YXYYYOXYXYYY5X4L/qo5v1WdfJFHzR1cbBrOTVzgXKf+nJSGZ27S: |
| Threatray | 2'111 similar samples on MalwareBazaar |
| TLSH | T18B3698E1ECAAC051F147C9F1D5ACF99115B230A3EFD90C78035AA7448E6AD5CEAC89CD |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 929ada92e8cc3682 (11 x RemcosRAT, 6 x AgentTesla, 3 x Formbook) |
| Reporter | |
| Tags: | exe remcos RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
127.0.0.1:32763
10.13.93.136:32763
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.