MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 73d157aceb0cbefa3a24509f157e8b59c40881acd0e3360d026fee5845e19f2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 20
| SHA256 hash: | 73d157aceb0cbefa3a24509f157e8b59c40881acd0e3360d026fee5845e19f2c |
|---|---|
| SHA3-384 hash: | 4594b51b054b49b32ad2a6dcb6c8bb34498581f10729cce532ba0b1db5d57bcbcecc10762ea0f5ccdba4a7632ef30d1f |
| SHA1 hash: | 4a3cbbe7590ab3e7cd3c40fc62558aaaa251a3e8 |
| MD5 hash: | 094a5d7931f64c66d76b0fe5cc728262 |
| humanhash: | wyoming-item-utah-social |
| File name: | zBJC.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 985'096 bytes |
| First seen: | 2024-09-04 23:06:36 UTC |
| Last seen: | 2024-09-05 00:19:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:AfOzlAPrLGY72HiM2AUpGNSfIKsAW1Nunhe2z8JBvR1unEhyDsRiWnze6EzyskDF:AfglYKG2Kwb3unMLBvh8sRdS6rd8Qt |
| Threatray | 970 similar samples on MalwareBazaar |
| TLSH | T1092512542625DA03CA6593B80DB1F6712B7D6FDAA401C7528FEEEEEF7932B044D84183 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
ROVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
59558d5bc10450ec63904f60f61b13f2e2feba2160c02bdd50eba25cd1b3b355
932f8408820168efa7e334cbd4c0222eff4296b326e8d25196d998c2168979a7
1efac74f266547df191d6b74f32b70c01d4db6200e740f1df5b4bd759d4dd1e3
9ac1813552dfe8f0ffa0197e74c453e4cca936ff667066628a03fe7bcfc69030
230763e5035c2f42d9eefcbe525b5d70f688bca4d279ffee4a94d37a3253747f
cb810150b6ce80f61a808726d5abfbf598239c2e8f260f83bc27d6be9488f45e
73d157aceb0cbefa3a24509f157e8b59c40881acd0e3360d026fee5845e19f2c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.