MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a5235adab75f69fd47b814a81ed89fe195e9a37e59c742e42363379742fc3b43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | a5235adab75f69fd47b814a81ed89fe195e9a37e59c742e42363379742fc3b43 |
|---|---|
| SHA3-384 hash: | f293f3f5ef81b08160dab451f3bbc9e3a89694d2a607d92435201120c28c7dfbe6c16f28ba9c53f1b3bf0cfd5f5a25e4 |
| SHA1 hash: | d9caa0a23ac4cdc0afdf7bd4984ed717a3e5aba1 |
| MD5 hash: | e89a1afe7fadecf23594df4cc84cbb1d |
| humanhash: | lion-xray-network-chicken |
| File name: | e89a1afe7fadecf23594df4cc84cbb1d.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'341'552 bytes |
| First seen: | 2022-03-13 13:15:26 UTC |
| Last seen: | 2022-03-13 14:38:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:KCSSfzWXagfSvzGCWAZ2dmHVX1X3NpoOiSrOxe6BcDhW7OYRNHn0:KCgXaUSqCadmHdt3N3N/lW7OYc |
| Threatray | 2'793 similar samples on MalwareBazaar |
| TLSH | T1EC55CF1099551836E17A7A7B17C4A8234AE7AE66351CE2BE1C3CF6490FF2E7D8C80C75 |
| File icon (PE): | |
| dhash icon | 000f272b0b270e00 (2 x RemcosRAT) |
| Reporter | |
| Tags: | exe RAT RemcosRAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 194.31.98.93:22301 | https://threatfox.abuse.ch/ioc/394938/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
305way.duckdns.org:22302
305way.duckdns.org:22303
305way.duckdns.org:22304
305way.duckdns.org:22305
305way.duckdns.org:22306
127.0.0.1:22306
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.