MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a8fe490fa1d8de6136c5e92e3c11e3d6301ff13bac5262b3106931411228237. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 5a8fe490fa1d8de6136c5e92e3c11e3d6301ff13bac5262b3106931411228237
SHA3-384 hash: a645538399c46bf3351ed9ba3a6392766650bfedaade34de5a6012d3bd3a6939b7ecb270facf67d6d74af584174c9e37
SHA1 hash: fe8f4f7579e06a0c8931c3166ca270117596473a
MD5 hash: 2953bf2b0f8e244d761f4db7efb52714
humanhash: crazy-potato-yankee-early
File name:PO.bin
Download: download sample
Signature RemcosRAT
File size:498'893 bytes
First seen:2021-11-10 09:55:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 6144:rGiRaEEB+pE+AqzGeKjx/Nh7l3HjIsb4sNgsSV029nVeGK4lhfrooTK1Jp5of5D0:daA0qwNJRdqV0OVeGx10oT8J+DS3adwd
Threatray 840 similar samples on MalwareBazaar
TLSH T174B4230D56ABC3EEFE9C87B21BA57338DB3D5E380345742373982D192AF3A1B5550192
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter JohnnyBelinda4
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Zapchast
Status:
Malicious
First seen:
2021-11-10 07:57:37 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Loads dropped DLL
Remcos
Malware Config
C2 Extraction:
sabrinaoyst.ddns.net:7019
Unpacked files
SH256 hash:
5a8fe490fa1d8de6136c5e92e3c11e3d6301ff13bac5262b3106931411228237
MD5 hash:
2953bf2b0f8e244d761f4db7efb52714
SHA1 hash:
fe8f4f7579e06a0c8931c3166ca270117596473a
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments