MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eb7e203a572088217f7e24002c468a57f356e80f1c003e9c14f81eeb5f24139b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 18
| SHA256 hash: | eb7e203a572088217f7e24002c468a57f356e80f1c003e9c14f81eeb5f24139b |
|---|---|
| SHA3-384 hash: | fe80b0e5a31506415e5d8f6cfbdf1769bfe3ef7c6e3c0e9bc08cec57c47298bb7068368108e892365ac05173f957992f |
| SHA1 hash: | 42110122394b768b1f0689dbb4f12f7d35d595b0 |
| MD5 hash: | a4d92d023f0158e3c7107def757641ae |
| humanhash: | fruit-montana-yankee-vegan |
| File name: | SecuriteInfo.com.Win32.Evo-gen.798.4975 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'104'384 bytes |
| First seen: | 2024-10-23 11:51:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | be622105a275afb1f62a7a713bbb6f71 (2 x RemcosRAT, 1 x DBatLoader) |
| ssdeep | 24576:uCtVqnbUQ25Qm2XzQiYcx3RqrPBzKRfuHpEqiyu5T5:ukabmAYc3qrWyuv |
| TLSH | T1AF35BE12A69BA437C162463C5E6792D8BE383F302F38A9BD79F57A4C5B741643838173 |
| TrID | 35.4% (.EXE) Win64 Executable (generic) (10522/11/4) 22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.1% (.EXE) Win32 Executable (generic) (4504/4/1) 6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) 6.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BobSoftMiniDelphiBoBBobSoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Borland |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| WIN32_PROCESS_API | Can Create Process and Threads | kernel32.dll::CloseHandle kernel32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | kernel32.dll::LoadLibraryExA kernel32.dll::LoadLibraryA kernel32.dll::GetStartupInfoA kernel32.dll::GetDiskFreeSpaceA kernel32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | kernel32.dll::CreateFileA kernel32.dll::GetFileAttributesA kernel32.dll::FindFirstFileA version.dll::GetFileVersionInfoSizeA version.dll::GetFileVersionInfoA |
| WIN_REG_API | Can Manipulate Windows Registry | advapi32.dll::RegOpenKeyExA advapi32.dll::RegQueryValueExA |
| WIN_USER_API | Performs GUI Actions | user32.dll::ActivateKeyboardLayout user32.dll::CreateMenu user32.dll::FindWindowA user32.dll::PeekMessageA user32.dll::PeekMessageW user32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.