MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7489d07f2b921da4f4a31a17ab39613e699dcc367ca40c6edff64d43ac5bc11e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 7489d07f2b921da4f4a31a17ab39613e699dcc367ca40c6edff64d43ac5bc11e
SHA3-384 hash: 095d8e72279e1450431e43cc8907e18766a87c92db4b85c6cbcea7f141f95efe3fe693588c2fcae75a1e23a2c0e101be
SHA1 hash: 2edb395a35926dc8ac137208a53d1bc2e29c89e8
MD5 hash: 68bc5656884b0407977591caaee4f9ba
humanhash: gee-nebraska-purple-avocado
File name:7489d07f2b921da4f4a31a17ab39613e699dcc367ca40c6edff64d43ac5bc11e
Download: download sample
Signature RemcosRAT
File size:1'162'488 bytes
First seen:2025-10-09 14:55:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (293 x GuLoader, 51 x VIPKeylogger, 48 x RemcosRAT)
ssdeep 24576:qTuiwK+granVxOIeTpacQXDvyREr+smFX/22opSkG/UYP:qTuhngrafBeVnXEat5upSkG5
TLSH T16235BF813D9CC097E76E4DB3745E84A424A42CB9B7F120DF6B94772900B27E251BEE6C
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter adrian__luca
Tags:exe RemcosRAT signed

Code Signing Certificate

Organisation:Boyism
Issuer:Boyism
Algorithm:sha256WithRSAEncryption
Valid from:2025-09-02T03:56:42Z
Valid to:2026-09-02T03:56:42Z
Serial number: 323050eebd1cfd71069fc3e3c8399bc43370de66
Thumbprint Algorithm:SHA256
Thumbprint: 6eafdf6eb99a11756175e9c329f6b1b59a7431d3154a32223e24d7ed62be0267
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
7489d07f2b921da4f4a31a17ab39613e699dcc367ca40c6edff64d43ac5bc11e
Verdict:
Malicious activity
Analysis date:
2025-10-09 22:19:03 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
injection virus blic
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% subdirectories
Creating a file in the %temp% directory
Delayed reading of the file
Creating a file
Restart of the analyzed sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context guloader installer microsoft_visual_cc obfuscated overlay signed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-25T16:32:00Z UTC
Last seen:
2025-10-09T04:52:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2025-09-25 19:43:56 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos discovery downloader persistence rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Guloader family
Guloader,Cloudeye
Remcos
Remcos family
Malware Config
C2 Extraction:
196.251.81.162:2@404
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7489d07f2b921da4f4a31a17ab39613e699dcc367ca40c6edff64d43ac5bc11e
MD5 hash:
68bc5656884b0407977591caaee4f9ba
SHA1 hash:
2edb395a35926dc8ac137208a53d1bc2e29c89e8
SH256 hash:
b7823a15e7b1866ba3d77248f750b66505859d264cfc39d8c8c5e812f8ae4a81
MD5 hash:
a1da6788aeaf78ca4ae1dece8019e49d
SHA1 hash:
d770155e6e9aa69223be198c44a8da26a1756d89
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments