MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 31febdf316e73eaa38c90143a5cd2351cdc4f4921ada4f6b053e5f9c2fa3d752. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 20
| SHA256 hash: | 31febdf316e73eaa38c90143a5cd2351cdc4f4921ada4f6b053e5f9c2fa3d752 |
|---|---|
| SHA3-384 hash: | ddbb85ce5766c2e422c1ff3a4e735f71b7d5e6b67805f729188b1bbaeed650de73937e808763b648f4b754c31756188d |
| SHA1 hash: | 189ba992552eca7c89f430d084b3b29d3a4b18b8 |
| MD5 hash: | 2fdf82bc3f069832d3599399c1387e07 |
| humanhash: | two-oven-minnesota-washington |
| File name: | 2024082801362910.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 929'792 bytes |
| First seen: | 2024-09-02 11:31:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:qOGdumZu8lNib6eFUhmekfhv74ROOY3xxXBN2:qduh23eFUhm9j4EOIXv |
| Threatray | 4'309 similar samples on MalwareBazaar |
| TLSH | T15E15125C661AE002CA6457390AB1E2F12A7C5EECF951D6179BDDEFFFFA368058D00212 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
31febdf316e73eaa38c90143a5cd2351cdc4f4921ada4f6b053e5f9c2fa3d752
ee4a689891705260239affa76e606afe4bb0e3100770f0f57a27b6367b0bbb40
b3c084f9fd5fe18129978cccf6d2d2ac972d5c7db3a7378372476f535cc16b8e
a9d403efd3d1d5740a5b1d8a0d691422b4cede106265437f533523f2d7bac16e
cb2b849e4d24527ba41c0e5ae3982ecde5bd91b94b5ae8bb27dc221b4c775891
bb982ea4dad990c5c393a7f1fb85a4daf85be97edcb1e1473cdd0703596ecd6d
cf7d328ce0b9c53b4613030296421f1cc710aa391bca418b3e3566db1128cbe5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.