MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3e8f952eabfa0b74dd92b86d52604ef90236014444dc444ce27f147f6bacfded. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 9
| SHA256 hash: | 3e8f952eabfa0b74dd92b86d52604ef90236014444dc444ce27f147f6bacfded |
|---|---|
| SHA3-384 hash: | d2e3be2e341eab9af2f3376bed4ead8f8960478fe51fc2d377c419ea09e8423bf8fd90e10a4cc0ab923e8532334a6391 |
| SHA1 hash: | 39e21079725a6de63264db69897006d969281619 |
| MD5 hash: | 17248e3040a7ce49619bb8f995cbc252 |
| humanhash: | ceiling-carbon-triple-carolina |
| File name: | 3e8f952eabfa0b74dd92b86d52604ef90236014444dc444ce27f147f6bacfded |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'179'168 bytes |
| First seen: | 2020-11-10 11:22:46 UTC |
| Last seen: | 2024-07-24 13:23:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:41ENCPWsNieAA0V3Yb3JPd03wmHaLIahgxY3b5k7:zCDARkJl0gYaLDNc |
| Threatray | 925 similar samples on MalwareBazaar |
| TLSH | 5945CF0273E5C0B2FF9AA2739B19B24297786D350173842F23A82DB8BD715B1467D763 |
| Reporter | |
| Tags: | RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
62a25b31027da7210b6ccbbc02868f7c915bbd1ab408b33883b2b9c6e7973363
880bac27fbf9e47802a289cd4182b0594d18c0330a7db948bfe9008368295aba
884d3a9c4c7c7093a9e038bdc67506cadeae84e727612acb315f06d6461e4674
c79c3294f361c3b6b6aa32553b3a633a2aa2d7bbcfd2279844b886ce860ebaa5
beb8a641647293426bbfadb75527bc6a6a17ce7342b817d31386581b2990f1e2
de18167340fae52957390afe994c66c3d7b8af87ca2eacfbfeca99024b5ac5d5
3ae5425033502bba7f7b8c7498573f7ca17e7e98e14288f734adb1a5af19318d
9a99af19ab7c720acba9538557dae1e880be386419405fd55c31636dc8c5f867
3b41f447509a77d0c3155f23928457be0f71701c490af674f03da959e984ac01
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | Chrome_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Chrome in files like avemaria |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
| Rule name: | Parallax |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Parallax RAT. |
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
| Rule name: | Remcos |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Remcos in memory |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.