MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 21b895bddca92e3443bf32f96d3c2c740be863944ed1c78a41a7caf36ea8f2a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 17
| SHA256 hash: | 21b895bddca92e3443bf32f96d3c2c740be863944ed1c78a41a7caf36ea8f2a7 |
|---|---|
| SHA3-384 hash: | 20a735cfdcf568329324462671bb24c782a740d5e5d77b91566756b31fc2237ace93932a526a6c2a4664b9cd31e816f9 |
| SHA1 hash: | 8867965f36d645c501d77c01db61953a3c8bb0fc |
| MD5 hash: | 71c0d799bdfb0f03358735840e907d49 |
| humanhash: | thirteen-emma-single-four |
| File name: | SKM_C36825042817876756464534576898090-997867564534243545678766434235480.scr |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'065'984 bytes |
| First seen: | 2025-04-29 06:39:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:/LCGyplU6b58Lx9GwLyPokcqjbQprN2U6OG:/ylU6N8Lx90AxqjsH |
| TLSH | T1953512596248F50BE9AA1B785B71F274237D2CDE7441E61A4FEA3CFF39B5A010C19283 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
9b9ba6e3df79c2acd5ecdb46d3fb5f4828bcad17b899841fda48bef82f7ab1a1
70ee8c0d07ceccded841b84da618617ffade6266373de9470d14c27a67042ea6
524c637935103ad405e691fd652910fd2d7aab643348818a30b86ee24f3e70b0
561070b0ac5bfae16de4f01cbfc6fbf6b40d3afd5413de4c2abf8c844e7e9fe4
1b754a8b7d0c1d3be17f751d327b38961c3d6ea3b8769c9c8edb1f318dfd0787
6b21cf5ebc20615576167925b27adad49dd095dbca80a7a47101fa824295057c
d3ab0c4ddfbdbce6b1f200436de1c9d1f94567b06a420dc453d02460452cebca
79b1315cab839553008486cf182981ce0a36c1755a83e37f7b107cdb7266f0cb
5e3a1a463e8db9ecffcce81fcd53169562dc8dc0e8974e09376639aaef0e61ae
9c1dd67562324157ceab4d8e050c84150afc6ddff6aec72206ab437c31aac7bb
d99f687b6e744e9d9bdff2e59c273c85deff48dbaa52bf2d64009fd5ec4907ab
ae72b0b7e4c361d0016ed97ac0664e0c8f3d31dd9627c993b635b5fac24d7255
2c5f8cf6008b32d8845093b44852f6fbd1c2be8ec1ae5fa4e01e8d81d7e42929
5f54f1bec9ba28b84b92478b3db46235c07fa7b4fb106111dd68e4af94afcea3
7a9e36961ab5b2ab759ec2196d40618b1f43c5a04c40c01b31cfb4ea1adfc347
c51201337af75df4850b5392117e54eedfa2f1ac133e891947ece8102cdda0d0
b2a1e0e508be9c7546a8af45c72f2032f067ac036f03ec0c8309b368b195a65c
0ffd61040c88e3beb1cd998b777cbbe118f52daa4eb2759cd9329de5d7f2adc4
769cba836f991b58e8f70ebecb20c4e34fc5e1d1fc7c031b8fc704f43676d83a
21b895bddca92e3443bf32f96d3c2c740be863944ed1c78a41a7caf36ea8f2a7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.