MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 941bc5007548c0cb686ab3be24682bb564375c950423459a159d262d037361ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 11
| SHA256 hash: | 941bc5007548c0cb686ab3be24682bb564375c950423459a159d262d037361ff |
|---|---|
| SHA3-384 hash: | 2e526487b917e1323ac002b13bc75e177a1c58271ee768d192fe169f5edd2a91f8b08098467436ff1b830429d636fb86 |
| SHA1 hash: | aea06d1b0b0e7b0b9b3da52e9415d635f44fdc5c |
| MD5 hash: | 606cec1dbcfef5070908d543fb15c826 |
| humanhash: | london-texas-illinois-july |
| File name: | G9865456000.scr |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'469'440 bytes |
| First seen: | 2024-01-19 11:48:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla) |
| ssdeep | 24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8ajyD63eAnPwwJKNpfLXz:TTvC/MTQYxsWR7ajyDMblJKNpf |
| TLSH | T1D065CF0233818026FF9691320B56FE1156787D2664ABA53F17783F7BB970EA1423F672 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0b133b333333330f (3 x RemcosRAT, 1 x RedLineStealer, 1 x PureLogsStealer) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.