MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 02d3ff621a1778737ee5207686d5f8a0f2f8c661908e3ba7cdfab8221321c8b5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 14
| SHA256 hash: | 02d3ff621a1778737ee5207686d5f8a0f2f8c661908e3ba7cdfab8221321c8b5 |
|---|---|
| SHA3-384 hash: | 687b28e4e62f504c5112cd65596e656bd91ee933be9ea7d35f741743ba13bdad9c052703837f1f29306505351c5fdeb5 |
| SHA1 hash: | 6eb2e0a7ef81a3a279aa27243bbc33cc8721de76 |
| MD5 hash: | b4700f790e051120ca76a0fdc59867a2 |
| humanhash: | florida-single-dakota-twelve |
| File name: | OFFER INQUIRY.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'169'920 bytes |
| First seen: | 2022-03-11 06:57:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:Fz1Mxqd4ZQT45XdthLen+H8XJO+jViqeQwdhgIDz:Br4hXXhS+HN+jViq5wdhgK |
| Threatray | 2'531 similar samples on MalwareBazaar |
| TLSH | T17245E0E0EF5C87BDDC10727AD1A845700EB5194E2420FF1AA28E11DD4A67FCF49E652E |
| Reporter | |
| Tags: | exe RAT RemcosRAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 79.134.225.54:6060 | https://threatfox.abuse.ch/ioc/393626/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
0d08258ee5cde4341d641b04c11d01427309a865ef0ae0601d5a8663ae3a79eb
287899f0c2ed9274def6614ce3f658335cb1f832e1afbfc1d8e3076bdf097054
e9f0de091b5fd4d63fb10f0deca4e360a78341675f2bbef4c03f8cb89c081844
451ab9846f3c63a6b5f2e25ab5f58bb4180cf414062f52e280bd98eafea81963
36eae83dd16e98d3f62475ff48c33f731651e41ff52b0558b509d7a4d665e0b8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.