MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c59842c19c1b3f0171b40eebfb3e98ddccc4237edcaaa62990a0881ee1f6f798. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: c59842c19c1b3f0171b40eebfb3e98ddccc4237edcaaa62990a0881ee1f6f798
SHA3-384 hash: 259f764f1ce5164a4dbc4bfbed4d0de6cecef3443c9872327675118b2b4f059e8b77c43e3c727092c450184c5bfbd218
SHA1 hash: 1ff957110b9f41e05adae305c666090b775f2c09
MD5 hash: 74e2383ec0686eda8f40761b60c8835b
humanhash: island-nuts-paris-thirteen
File name:README.EXE
Download: download sample
Signature RemcosRAT
File size:1'315'840 bytes
First seen:2020-06-17 15:53:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cc80a9340c5c455e95208d56a13a040a (3 x RemcosRAT, 1 x AveMariaRAT)
ssdeep 24576:O88RMlLc25p1sNakyTPouyefk4DJwPPhvPwo:OkFc2guyQbDJwXBP
Threatray 793 similar samples on MalwareBazaar
TLSH 6E555C21A2D19837C0231574DD26A368E829FF102939984E3FE57D885E3678DF82779F
Reporter cocaman
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-06-17 16:35:23 UTC
File Type:
PE (Exe)
Extracted files:
53
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe c59842c19c1b3f0171b40eebfb3e98ddccc4237edcaaa62990a0881ee1f6f798

(this sample)

Comments