MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 079d4fb4e951c8072a66799ef1524aca47d34de646bffb34125cc3b60533c338. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 16
| SHA256 hash: | 079d4fb4e951c8072a66799ef1524aca47d34de646bffb34125cc3b60533c338 |
|---|---|
| SHA3-384 hash: | a8222277d901eb23d1507da1cff029545f875695d6b8edaa052e8dc4efb88482af4f15fbba0b0e12c26b92136c2afd13 |
| SHA1 hash: | 14d9aacddde1b8a495bf9b4afacf841a0d66ae34 |
| MD5 hash: | 3a8420024233f757bd0b0a8eb93eeac6 |
| humanhash: | black-mexico-arkansas-winner |
| File name: | file |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 593'408 bytes |
| First seen: | 2023-01-13 13:51:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:eZaNpgluhaXZsVY5sgn7HTBK5g7AMTg111Jx4IbdMa3bLLCi/8:ek8VXZCg7z4acGg111JaKzPLN |
| Threatray | 3'333 similar samples on MalwareBazaar |
| TLSH | T157C4010333C66957F2289538F7526E011B259E3EB2EB307F6CA860F984ED275A5573C2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 30b2c4c8c8c4b030 (53 x Formbook, 41 x RemcosRAT, 20 x AgentTesla) |
| Reporter | |
| Tags: | .NET exe MSIL RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
779fe92ccc2fcb737c36756838a50a12d290c3e55cf7a18082abca41cd95c9b4
536e19198d8723feea5c3ebfa3f87c785c6b2e23d83a79b73c0977b27460dbf1
a41233051e12f046dedb8f3d46e9d32c58f24db45aeb6829b36f699e64987f35
f1ee84bf85dec48e4b94e5967de93bbed0d1b96ef43d68c2aa0b8ab7675d2c70
0e768f811e046c0f38205d11e2a58ee5aac2828c36f213bde4dbebba4b15d8d5
f830ced2c0d06737392dddabd93828fa37430b0c6ec27cb7186c46d5e2f570b8
ae07807f71e0584e2651db6ac5ba04db40923066375ed1977ac9b5ac65f5af44
5a159a1e3deab9eca53f48c007215faa102fe2c8f7264d5a96e9c0ee45bcb762
6b7d18ed04b75a9838ba614735d052e74d869a477f750ab40de6c358400391f3
5f635737ca64bc5078c9615f666e228c156bdfca21c37bdc9c201cd008e70584
eed19736f86e5b33a89ab883adf5544a3fb216e3a768d7e0cd8689f7021d1c17
dde008f345205986c8132477eed086b88b3e43a685eded0c60716fe996468b63
4660f046efd070aa71962df9b4f89f9ae34a8f49cfb9ebd514690d0efc4fd1ca
71a5204e8fe7c72dc1b6cf72c705396e4d04269c59694300f6698b44480fd8bf
079d4fb4e951c8072a66799ef1524aca47d34de646bffb34125cc3b60533c338
0a728ec3848abe9aa05ba647339d8f78ef0d94d1b52e916ff6c76024e28ebd93
52d4cc0f07a62e6d37c82b33480131cc2c1d5b83d11104997f06cac4d8876f5d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.