MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 113354cddc407ca32cd4cff44470262b75d945ce0030e42f0c7d9fd8b59b10e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 8
| SHA256 hash: | 113354cddc407ca32cd4cff44470262b75d945ce0030e42f0c7d9fd8b59b10e9 |
|---|---|
| SHA3-384 hash: | 82d9a55fd1a187c3eccc17330a4d7c0c0c47aa034f2d1a6a28ab54e973756e35847bb2291aac9f5583f4b83713fd89d4 |
| SHA1 hash: | 7a8ae47bf57b292251c460b8e83c2c76a418f1b8 |
| MD5 hash: | 50fc63b68879c08305545607c7aace7a |
| humanhash: | wisconsin-wyoming-tennis-triple |
| File name: | 113354cddc407ca32cd4cff44470262b75d945ce0030e42f0c7d9fd8b59b10e9 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 984'664 bytes |
| First seen: | 2020-11-10 11:03:41 UTC |
| Last seen: | 2024-07-24 11:21:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:0W4i1uvWsN0dllAT5UFa1UBUmHa2nMviVT5l:z1uAi2a1UaYa2nwivl |
| Threatray | 1'025 similar samples on MalwareBazaar |
| TLSH | F025AD0273D2D032FFABA2739B6AF64156BC78254173852F13982DB9BD701B2163D663 |
| Reporter | |
| Tags: | RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Malware Config
Unpacked files
1c76ef4a3f765ace9e4518de52631bac09f50ad67f5927ae7303482658c4f675
113354cddc407ca32cd4cff44470262b75d945ce0030e42f0c7d9fd8b59b10e9
e9830ef956d6736a6553db30a9b62f758657b24458e2061bc967864ab4a729f9
0e6603f6a701732a9f0757396c2e3e7de424975a38aad0b6ef96bf576d5a5f8f
999757965ae0d2f93b8f612ca2977877cd4c29aaf331e7deaaa74fc65118d34a
bf05b86e2e3913b902481201edc5caf2a622307e67238a1c933d558bca530dea
be9c3eff775320ab2cbb1007bdd6f3e707cece9070443e26b527d36b62b988f3
51611ffb39a6a802631cc9dd10b9e1c268750d153649ff9ce5561f5380c1bc11
e9cb44295ac4cf6361c9a07c2a6ea7f2abd2f0dea50907e087a5d08709309f12
07f97cee8c415530d661bd2b00290c71ff8e9b04fcf1296d7e34faa353d931fa
9f3ecca1d154768af43a2965fe3aa44e75fd4660318baab1ca8c37b2e7dda286
0f3cbb7289d093b487ae9ae23025d9564548f91f43f053019fbeaba69a0c0bd0
9bd23254e649727b156e24d67d9664551ad38d8c96aee85a31a879c5d7c8c7e3
a8db94ef91bbad62ed224fdec6619578bc922126d7437ee473cb7590673804be
8010180b13a4edd3e82645d5c9241cc1e18bce38812ecd9f4025ac91bdedc3bd
8b51f929a5f1cc176a861bf6c8e501685c1e81e6b52ed0118190462090f3c179
23095e8502e45036d73174aed89a50dd392643f54caf8bc3b2e5401b03157868
e694ad9d77c0dc4e6db351e6bf61295ab3f89dda61411cc61d505fc16efe9954
2cdec60870b9b4e97578cf23657793ac65dade4d013ecaf5ed521a506cc60809
47fe917a6cb89e8e36bf2d99a18dd2621c62e1bfd3981b4ea98decbfe8559085
c146398438a2212a2ceac1d4835541d8fe3420d47e3b777ed450103da5366e56
8186ef5e4f05de2df48edee969714440e218b67b354a5a20f65fb18a111cc5bf
b3f5b8a028e3f6f81c98a7ef5f987c75df866875f5f76f8e771aff395a6597d2
ace69c6d2c56b550430d58ff08f39b93e543df4ae75802bcf07974d86fda3bb0
7daf8284efc4642021a973c3e92971eeb15633b26f738406647f1d3b2992b3af
8e4000c97e394c875e794b3617b82cc8141eeedf729eff543e6c5cadab6f8812
3cdea283c5c6c18dce8e6b7a619a91769b9e5d5f5d7411f7c655d56ba28ecbf4
3ee1461c2e2753d4872f4a12af33d4b927920e9a3f2e38bcbfe40756b1cfe7e8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | Chrome_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Chrome in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
| Rule name: | Parallax |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Parallax RAT. |
| Rule name: | Remcos |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Remcos in memory |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.