MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05eabdc668ca2295147294741ebfc75777c6453cee15fef08a8e9408030a4d41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: 05eabdc668ca2295147294741ebfc75777c6453cee15fef08a8e9408030a4d41
SHA3-384 hash: 6be367448d2aa0a6e54c4ae2a1f3879771cc2fca84a9abb386482b51b957a42bf81757a47db72bafb5f41619fa1d8b62
SHA1 hash: 0c3ae590edbf5c6a0314079b74e6d40d16451346
MD5 hash: 048a7e2084a19ef6d38cd42975739727
humanhash: maine-quiet-eleven-nitrogen
File name:Account details 7647836353627252,pdf.exe
Download: download sample
Signature RemcosRAT
File size:621'568 bytes
First seen:2020-06-23 15:40:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 37ec15e12a6a58142524cbf63ac13fd6 (6 x RemcosRAT, 2 x FormBook, 1 x NetWire)
ssdeep 12288:YARldIm597ql0ynjNHEJRXZdL38YN23s7qWWWy/z:bXHql9njNHE5Z3PN2gy/z
Threatray 938 similar samples on MalwareBazaar
TLSH C7D4AF33F2C08876C57E29B9AD0F45E5951ABE757E18A48A3BCC1E4C4FBD2913C29193
Reporter jarumlus
Tags:RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-23 15:42:05 UTC
AV detection:
35 of 48 (72.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Legitimate hosting services abused for malware hosting/C2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

d27f71f129d622aa68e41d6dec0a812bcb2e0dfb813c298413a4a0c7faa0410d

RemcosRAT

Executable exe 05eabdc668ca2295147294741ebfc75777c6453cee15fef08a8e9408030a4d41

(this sample)

  
Dropped by
MD5 d38afa4a89b4bd9ba3f1dd4a8626ca22
  
Dropped by
SHA256 d27f71f129d622aa68e41d6dec0a812bcb2e0dfb813c298413a4a0c7faa0410d
  
Dropped by
RemcosRAT
  
Delivery method
Distributed via e-mail attachment

Comments