MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5903351df18ec7eb5de3f2572cb84d18fdbc6e4af800386f4a714285f2ed52aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | 5903351df18ec7eb5de3f2572cb84d18fdbc6e4af800386f4a714285f2ed52aa |
|---|---|
| SHA3-384 hash: | 70229ee70bbd8d34afde997ca293cffcae021ec09ee2e9227aa8df5f72821e7881cb356c9bce32ad8bd1e38b620ab43a |
| SHA1 hash: | af1efaba47e2e4a6ed51b4491d0ccfca3c15452d |
| MD5 hash: | 7f446311219994e4889561435ae74b89 |
| humanhash: | carolina-ten-skylark-bulldog |
| File name: | SecuriteInfo.com.IL.Trojan.MSILZilla.23856.3058.1898 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 2'392'064 bytes |
| First seen: | 2022-11-08 18:44:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 49152:q69LdD7zhh61HVcAyAsO8pq9a+xKZXPHHC:Pna1Ns9XYKp |
| Threatray | 2'182 similar samples on MalwareBazaar |
| TLSH | T1B3B5CF17AB42932BA144E6F8A0D157D010345F219B3C63FD690FFE3B1AF98A1D526E9C |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 31d89c92929ed831 (19 x RemcosRAT, 6 x Formbook, 2 x AgentTesla) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
127.0.0.1:18853
10.16.225.165:18853
Unpacked files
e06c3351c0ae004540812cbbf40f04684b011e4bde0524e46085addfd6f712c8
eea4a2987c0850f1c258defc2177cb60ec07a4b13adf82aef9ba3ceecb1553d2
d7264c654056f0fdb63f216aeec7f9fb8d912ff87b89922741f810637a2c51a8
6703b7143d3bf511ee7a8d8f3202c87c6c76689653525e04954f132c34aff3f9
5903351df18ec7eb5de3f2572cb84d18fdbc6e4af800386f4a714285f2ed52aa
74eed520d759e623eda681f601b8a7ceb741088b36f0ad3442f8127a374790c2
f3f99338943e59e1301976550d8f5951e171564ff7b27a726ffedbaf6a96bde9
3fd9f0e8c656dd07a47d042a5e218fcace3a836bdf2f9cdaa4801c88f0ff2f47
0cb0ccd87b7c1c50fdfe7a270cb40ff92376ae47b0394ccf1829dd9130b3a30f
e44bacf6fb23f27328cdb3f6fea5febdfdfab5729c69a024c63040faf1e08baf
e0d3e7932df9715d7e739474f2d4e06dc3c3bfb7bda509c3845bd0cd06302168
05839c4974350e259502d664b4bf0fe2b228db4a95c39f4dc6d19b31414453aa
51303a3cb940ee46abb13f86445224f6fc986d93956c15bf11d6c126d79a5d23
afd3e4f2219c7e1e0d279ed5eb653eac11a37aa59727af4522776d3289d1cb1c
6b10be1005e53ea3c1f150b83f52be54d5141a2fcdbe9a010be26de674451064
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_SmartAssembly |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with SmartAssembly |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.