MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a541c263938c611b0b22ad6c47524e879046091a802c9bcf7f985f893b9c31bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 20
| SHA256 hash: | a541c263938c611b0b22ad6c47524e879046091a802c9bcf7f985f893b9c31bd |
|---|---|
| SHA3-384 hash: | e7aa34c46bd2ac256fda89ece28b6e419400c7cb10b3889e358d56b946941aa25a0ee615d35a782b6ed676e5b23532af |
| SHA1 hash: | d59e2f7dce9660084ba1c911aff619b23ac9c19f |
| MD5 hash: | 95b9f7d3cca04361f649610363215e50 |
| humanhash: | cardinal-don-eleven-bravo |
| File name: | Bank Request Form.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 967'168 bytes |
| First seen: | 2025-08-05 07:10:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:eNrg3M6txuVLTtyAWArWZuXQRSZFjGo+WDs:ehg35PEp9r2gcQsWDs |
| Threatray | 1'248 similar samples on MalwareBazaar |
| TLSH | T1942512692458CB16D45127B206E2E73663BC2CAEDB25C309E7E9EDCF749F3225908347 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | d9b8e8e8e96982ce (6 x SnakeKeylogger, 4 x AgentTesla, 4 x Formbook) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
SEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
b792318331c4178ab12eba584e625fc6ec9ba6a69adfccd7f78b4b6380494593
5554ceede70b46fe69ecbfbe690b86c7ec54f64acadc1c07c1eef9ec64d7fe65
259a4ac57f8484acd58a5c354bf74d677a8676e27ba38222862c45f0e95aa323
1140784c476e403857dbda36c5091358e6ba70b140a0d3ce438abff8f705d79c
96a0774fc25c036056be449766e6829678457f642381dbbd99525f4866e55f70
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.