MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50a672f57c59c6c3658e484c1c271f358ef2a92596242c77eb8aba6b46465e97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 50a672f57c59c6c3658e484c1c271f358ef2a92596242c77eb8aba6b46465e97
SHA3-384 hash: 0fac4108b6a13731ff6d19ad134fe550f4ba211ea8a40a45ab1e949c187d791433977bdc007e36d923ab6eb451e69031
SHA1 hash: f501073c9a6d8e06af69811c12d2939f9cdffb68
MD5 hash: 4796f2a1a466d898240ba695486660d2
humanhash: fruit-zebra-bluebird-lima
File name:50a672f57c59c6c3658e484c1c271f358ef2a92596242c77eb8aba6b46465e97
Download: download sample
Signature RemcosRAT
File size:6'850'520 bytes
First seen:2020-06-29 07:08:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 98304:u2cPK1a4f2cPK1a4O2cPK1a4f2cPK1a482cPK1u2cPK1a4f2cPK1ag:hCKECKTCKECKFCKzCKECKl
Threatray 783 similar samples on MalwareBazaar
TLSH 2E669C0273D1C036FFABA2739B6AF24156BD79354123852F13982D79BD701B2263E663
Reporter JAMESWT_WT
Tags:RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Nymeria
Status:
Malicious
First seen:
2020-06-15 04:41:46 UTC
File Type:
PE (Exe)
Extracted files:
153
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments