MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 407bdeb963122e75909f496163bee7d260c8ec321ca6590325ce1682f05741dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 12
| SHA256 hash: | 407bdeb963122e75909f496163bee7d260c8ec321ca6590325ce1682f05741dd |
|---|---|
| SHA3-384 hash: | 0ca26d2db5357ef06de3cb2bff4a61ea6d0dc0d9d139e8e9bfc1eda81d9103e939dd05fc9d5d31d8b6dad47fcf5b7db2 |
| SHA1 hash: | ee07dfda2c004d798e724f65b7e775c76078deb0 |
| MD5 hash: | f0bb3fd79002b8dd5f40ef9aacf38cd5 |
| humanhash: | lamp-south-music-fillet |
| File name: | CONFIRM BANK DETAILS_pdf__________________________.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 982'528 bytes |
| First seen: | 2021-08-23 13:20:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:/TJafQ0y+yjVNSBI85mp1hMVTzuXxfDOj6:rz0y+yB0BzohkzuBF |
| TLSH | T1E32512453345FA8FD92E8D7999452C14E7F1E87A231BCB16ACC325E94E8F3858B012B7 |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Remcos |
|---|---|
| Author: | kevoreilly |
| Description: | Remcos Payload |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.