MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5bc9f94d8a0e317958fce557367b2a83243921187812071de67c0edaaf540036. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 12
| SHA256 hash: | 5bc9f94d8a0e317958fce557367b2a83243921187812071de67c0edaaf540036 |
|---|---|
| SHA3-384 hash: | 835f3554d842f8606129fc97f8aeae0a78dc56ed6d06bbedcf60094308a916e2c9f08fa4b43c3713d0d16dbd515c4be1 |
| SHA1 hash: | fd16d279fd3891cb802598f6dc2c7b61c4a8d63e |
| MD5 hash: | 50683cc248495a4ecf97064217735a00 |
| humanhash: | vegan-west-glucose-march |
| File name: | 5bc9f94d8a0e317958fce557367b2a83243921187812071de67c0edaaf540036 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'136'688 bytes |
| First seen: | 2021-08-30 06:22:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:h/CNBKOsWsN6640tJn5mTBQGktmHa2nMviVD5ucpzdwe:yKOaBfIBQG6Ya2nwifucxdx |
| Threatray | 51 similar samples on MalwareBazaar |
| TLSH | T13F35AD0273E1D032FFABA2739B2AE641567878254573852F13982DBDBD702B2563D723 |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Win.Trojan.Autoit-9790152-0
Win.Trojan.Autoit-9790155-0
Win.Trojan.Autoit-9790166-0
Win.Trojan.Autoit-9790168-0
Win.Trojan.Autoit-9790176-0
Win.Trojan.Autoit-9790232-0
Win.Trojan.Autoit-9790239-0
Win.Trojan.Autoit-9790240-0
Win.Trojan.Autoit-9790242-0
Win.Trojan.Autoit-9790245-0
Win.Trojan.Autoit-9790251-0
Win.Trojan.Autoit-9790262-0
Win.Trojan.Autoit-9790267-0
Win.Trojan.Autoit-9790695-0
Win.Trojan.Autoit-9791035-0
Win.Trojan.Autoit-9791037-0
Win.Trojan.Autoit-9792204-0
Win.Trojan.Autoit-9792227-0
Win.Trojan.Autoit-9792274-0
Win.Trojan.Autoit-9793538-0
Win.Trojan.Autoit-9794594-0
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | Parallax |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Parallax RAT. |
| Rule name: | Remcos |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Remcos in memory |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.remcos. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.