MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 455b4cd97ab95cd380baa5060f7cc787f917ddf1d03c873519b2394db4fe0302. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 15
| SHA256 hash: | 455b4cd97ab95cd380baa5060f7cc787f917ddf1d03c873519b2394db4fe0302 |
|---|---|
| SHA3-384 hash: | ab3e5f1c4fe04775a1279c0a4cba96a3b3b373818e2375e9028c5c262338941a8a72ab4da9ce46c7b87b511fe033e651 |
| SHA1 hash: | 6d3e0f21c3faa5522bd944bdfd59a4bbf49c99d8 |
| MD5 hash: | 7f0e05e93d2d19dcd40f3f3ad0a82103 |
| humanhash: | sink-oxygen-nineteen-mountain |
| File name: | TNT Original Invoice.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'009'152 bytes |
| First seen: | 2023-08-12 07:35:19 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:KrcNussDa0k9xFtH/XUAYdk6yCXGfRwF44cOExxffhVcVTj:KraZ91vUvkPzPOExP |
| Threatray | 2'437 similar samples on MalwareBazaar |
| TLSH | T1A525E060EE79CE82E58F4B78008FD74E92725C853627C53A5AAA50C6C0977C206DF79F |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe RAT RemcosRAT TNT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.