MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 63740d7b3addf0f30f355423d35734d95a58bcd459272c26529f148f245c4c24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 14
| SHA256 hash: | 63740d7b3addf0f30f355423d35734d95a58bcd459272c26529f148f245c4c24 |
|---|---|
| SHA3-384 hash: | 1c58c8a1d402f8bc0e49974dcbc7c48179801aee073d3b6f1f5adf05aac5d95cc3c47190c4acecfe308f7ee7ec8af238 |
| SHA1 hash: | 5d855ba59cce619d95d301120789f8c8a021178f |
| MD5 hash: | 6a8f182f4bc38c2ed814435253fa026c |
| humanhash: | maryland-ceiling-california-fish |
| File name: | 63740d7b3addf0f30f355423d35734d95a58bcd459272c26529f148f245c4c24 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'212'920 bytes |
| First seen: | 2021-08-30 07:05:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:YEfUzt0WsNtypnSHZNTZ5kB3z0mHaYfltT5Uf1tk:LUztHpS55C3QYaClnG1q |
| Threatray | 1'953 similar samples on MalwareBazaar |
| TLSH | T11C459E0273919026FEAE92734B55A2415678F8297023CC3F12BBDF786B701621E7D66F |
| dhash icon | 4be5c74fbfbd3bb7 (29 x RemcosRAT) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
bc9d22f91b7f032cac3a6a36c5d90b1878ec7ab87193fd83be388ea3cbe964f9
6b652e40bcd6a123e9eac876c76fae6943283d1fe5369efc9d738c7c3a0a5c70
d73fc37545d0fd0f8c85d778e3d9aa6c6881b37a745a8eea81b3c46270c25be8
d151315f5bea137d59d6529045fec0ff6232fc2895c893126a12cdd9251f0f40
21fa4760bc1c9c69289afb33eac0afd7d3ecd74716e5e9963dbebe797aa93657
9d02d57215d6eb731e76863b7ecf6aaf78283d95275ed0c609008f3d64b3f6b4
ae8a5af762688f772ca6a86121ea1cbbd3e07cd399aa2aac2e8fad422cc7c33a
63740d7b3addf0f30f355423d35734d95a58bcd459272c26529f148f245c4c24
62c6c6aa0032b0b672a94d25a5f6d453783dc9d52391ca047469381d7650c7c8
7b33267a200d3c6e07be475321fe92421b28ca6c3ebcd31c744bf71ca24d45b4
1dc9c08803cc564e3d16d52d6df79534fe167c40674e87093bae452799e9e665
c6e477905dcc8e39d4e54d40868671cb4eda4bf8bb32c52d320f02b0485b8ff8
54cf1e0e02aaef981cb9edbbe174c1fad91304e9af3f418dbf681e712e01cd06
8fb5cb9ec69e224e86773558512719157f3428b879f1c6fe5f07595b06d1bca5
72667e565cbf55c3cd44de83e2849b65fac228f10a5c4729a869543283ebdb88
b0edd9f713e230a8ec778fd9978386019bd7bb37ac00196748e92bd75b89e5d7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | Parallax |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Parallax RAT. |
| Rule name: | Remcos |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Remcos in memory |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.remcos. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.