MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cb34177d0289e9737e5a261b8d1aac227656b96c768f789d6fcc9bc20adb05e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 5cb34177d0289e9737e5a261b8d1aac227656b96c768f789d6fcc9bc20adb05e
SHA3-384 hash: 37582b03baf53625f77e0c0931063385384c6d2e5f3c92063132e2b5f7f917a1fb16487b42b8d04ffe2b046de7cadbf5
SHA1 hash: c5588fc10a718f0653f3d067071a28c03a0f67fb
MD5 hash: 151f5dd1b4ea1a83c3e94af7577be194
humanhash: cola-bacon-jupiter-eighteen
File name:Attn Zapytanie ofertowe 03-270123-0612 DODATKOWE DOSTAWY MAGAZYNU ZAMOWIENIE 03-310123-0614.bat
Download: download sample
Signature RemcosRAT
File size:4'468 bytes
First seen:2025-09-16 13:46:04 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 96:ySzffmOsTr6THn9sCaTFbPpRAhkmm1rBbegbOQHV:VffrTaC2FbhRAhbQBbFOgV
TLSH T1A59141769AF0FE4A4D5AD8A72674B11F13F686CB97185210EC2BB0BA3844FB841E0D85
Magika powershell
Reporter Anonymous
Tags:bat RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Attn Zapytanie ofertowe 03-270123-0612 DODATKOWE DOSTAWY MAGAZYNU ZAMOWIENIE 03-310123-0614.bat
Verdict:
No threats detected
Analysis date:
2025-09-16 13:48:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
File Type:
ps1
First seen:
2025-09-16T07:06:00Z UTC
Last seen:
2025-09-16T07:06:00Z UTC
Hits:
~1000
Detections:
Trojan.PowerShell.Agent.ary HEUR:Trojan.Script.Generic BSS:Trojan.Win32.Generic
Threat name:
Script-PowerShell.Trojan.GuLoader
Status:
Malicious
First seen:
2025-09-16 13:46:42 UTC
File Type:
Text
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos collection defense_evasion discovery execution persistence rat trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in System32 directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Looks up external IP address via web service
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
UAC bypass
Malware Config
C2 Extraction:
ablelifepurp.ydns.eu:57864
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments