MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4418451ac62d0ded7768617f213598565700604cc9856cb6b2709f1e5304c2a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 10
| SHA256 hash: | 4418451ac62d0ded7768617f213598565700604cc9856cb6b2709f1e5304c2a1 |
|---|---|
| SHA3-384 hash: | 87a528ee76dd77bb1c56a6bdfd27bdb2ddfd2ce80739452a93a7aefd08c524ca70d56f6d920ac33ab7106b9e1040f09f |
| SHA1 hash: | 90465b3cf20e2a0f5f39a49313cc1a92671b34e5 |
| MD5 hash: | 2d5b3a4197f716b1600e32a3cbfa7b1e |
| humanhash: | arizona-tennessee-victor-lemon |
| File name: | 2d5b3a4197f716b1600e32a3cbfa7b1e |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 665'600 bytes |
| First seen: | 2021-07-08 17:57:30 UTC |
| Last seen: | 2021-07-08 18:47:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:aHPn4HHOqpc/XJeeOsHLVF0Td3W3Ylv8c+tp5QspJkVnfzd15xa7H6O:CPn6pc/ZLOsHnG38RtfP+f3gf |
| Threatray | 27 similar samples on MalwareBazaar |
| TLSH | T181E42365F660F254FECA15BA845E3CDC43F8F60B9CF4895D196C161339A2BBD4C03AA2 |
| Reporter | |
| Tags: | 32 exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
129b7cf64e3afecabb3a0c27fedc69cbade9c81ce3c0a5da367717bdef49f7c9
5c85d31e96aa84a80c123af889f960bbf39a7c13a2ed9e2d9644ad2e3fa366de
8c9ba9842e3e17a820085d913d34d20414ab7acee8106142ce04b5b2bf2581b7
4418451ac62d0ded7768617f213598565700604cc9856cb6b2709f1e5304c2a1
7f03d6f5a38d18082c3dd60b773921aecd203a839446a4aca4908309a004b4a4
ac0afc6e6de1b0682478fe38c23f21578acc6e6f1f43f8bf56d2bd400b69237a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | Remcos |
|---|---|
| Author: | kevoreilly |
| Description: | Remcos Payload |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://greenpayindia.com/ConsoleApp131.exe