MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9bfac87ca7cc550553ff3db0da040499c96ff7d68c694243e07c06017da63b8b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | 9bfac87ca7cc550553ff3db0da040499c96ff7d68c694243e07c06017da63b8b |
|---|---|
| SHA3-384 hash: | ad6e6ff107b8c9dd1644a83a71d735077c24ead23a4f328ff7184ab42cc2b140654efed76a529a1a9211b8cc3d1ae15e |
| SHA1 hash: | 041613ea9d59ffb12bf1c7688c9286a50defbc2c |
| MD5 hash: | 04918a6968d600034539dcbc0df2225b |
| humanhash: | video-illinois-india-virginia |
| File name: | DHL Shipping Document.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'112'576 bytes |
| First seen: | 2023-04-06 06:51:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:EV1UeOTK1OXsI4CZSvc0sdlT0iNggsWBDn0Dvi:uYzTT5bIiNgT20 |
| Threatray | 1'785 similar samples on MalwareBazaar |
| TLSH | T19D35AD521D6345D2C8B90FB444B93A4417B4A8938FE1903E7C82797F8FFAB9B54893D2 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | DHL exe RAT RemcosRAT |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.