MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 68076b615a9a88dcb4a614a82412301dfc132d62b63a42d1bb7e0bc8bb66c8c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 15
| SHA256 hash: | 68076b615a9a88dcb4a614a82412301dfc132d62b63a42d1bb7e0bc8bb66c8c9 |
|---|---|
| SHA3-384 hash: | 2ea192b5853b04376a51d0290ad5c246feba954fcedb054de4e7e838b7a18b6b94c3b3752c2e2e02330424907bfca332 |
| SHA1 hash: | ddf2ae38a918cf2ff8ab523376faaf439f923379 |
| MD5 hash: | de7f4d762051a07d509d94c0772e718f |
| humanhash: | washington-quebec-salami-ten |
| File name: | GSDHDSHSH.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 654'144 bytes |
| First seen: | 2022-11-18 23:22:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:E1Shn/nQb87Vc2kiAS3PIyz3DMvPJ5QBHO6EzkXAK0N5+Y1ZOFHCi/Dn/nbpn54i:yShnfQNjipBDMvP3kO6EQhc53uNP |
| Threatray | 3'031 similar samples on MalwareBazaar |
| TLSH | T161D4CF88F37277AFC54AC87EDA542E60A6EC576B630F8D42700715988B0DC86CE553AF |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 30b2c4c8c8c4b030 (53 x Formbook, 41 x RemcosRAT, 20 x AgentTesla) |
| Reporter | Anonymous |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.