MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 16
| SHA256 hash: | 063e8dc308fea1f6ab248e3704894c8311b85959301e6389ae5ee55726e3ba2a |
|---|---|
| SHA3-384 hash: | d2882d1bf0a91a8b513d3f2088f51d4dafe374bd0a3a1c679c7ead75a7c39588b3eacb8672cf0e6f11c3e91cf07f75ef |
| SHA1 hash: | bde4253bc87f9311f25530fa57a83cc2b58460e6 |
| MD5 hash: | d00bc0bb8327bcd47bf1edf2f947f009 |
| humanhash: | sweet-lactose-july-blossom |
| File name: | z58FAC0987690009000090.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 908'800 bytes |
| First seen: | 2024-02-06 20:27:32 UTC |
| Last seen: | 2024-02-14 14:12:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:Cx7nA7b6yCGFkEZqGLxi7MR0hlI0j/FKMhD+ZlNnX4UVFTWtim:Cx7nAH6y9F/ZJ9i7hhlBKMhiZlN4sFy/ |
| Threatray | 626 similar samples on MalwareBazaar |
| TLSH | T1581523DC3A58593FD8F92AFC5940291E93F2FB6D1577E3D4CC941AA70ADAB104A0C84B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | f269b44aadd268b0 (3 x Formbook, 2 x RemcosRAT, 1 x AgentTesla) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BLOWFISH_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for Blowfish constants |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | iexplorer_remcos |
|---|---|
| Author: | iam-py-test |
| Description: | Detect iexplorer being taken over by Remcos |
| Rule name: | INDICATOR_EXE_Packed_MPress |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables built or packed with MPress PE compressor |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | QbotStuff |
|---|---|
| Author: | anonymous |
| Rule name: | Remcos |
|---|---|
| Author: | kevoreilly |
| Description: | Remcos Payload |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | TeslaCryptPackedMalware |
|---|
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Windows_Trojan_Remcos_b296e965 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.remcos. |
| Rule name: | win_remcos_w0 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects strings present in remcos rat Samples. |
| Rule name: | yarahub_win_remcos_rat_unpacked_aug_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Rule name: | yara_template |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.