MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a5feb7f9ad863058e9c223ff48f3bf9ea0a565dfc13ac15d8a79635be5cb82b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 18
| SHA256 hash: | a5feb7f9ad863058e9c223ff48f3bf9ea0a565dfc13ac15d8a79635be5cb82b2 |
|---|---|
| SHA3-384 hash: | ef12d3c55f73c0ce59a1cede0b5c682984dd4a661e3b36ffca48fcc2814d60e5a136b671d1bdd0a81410361da772751c |
| SHA1 hash: | 6c3a4b20de9f0057338d1ca24cec9dc0b5f8a307 |
| MD5 hash: | 97cfffbf048cf686fd615a7345a5df14 |
| humanhash: | green-july-table-stream |
| File name: | 97CFFFBF048CF686FD615A7345A5DF14.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 5'886'976 bytes |
| First seen: | 2025-07-13 10:00:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3b9f750f6f20e8aab603fa08522d7388 (1 x RemcosRAT) |
| ssdeep | 49152:4aHGKWYhpRWa3vkYRODdxw6dXF3W1QrL1UDq3P8mlp4DOjhrVKWgNh:4alW0pRWafsRW6OHmrZNrIWU |
| TLSH | T1C656AF9293E8C0A2F0B70670D82987B6AEB17C35D73195CF5294FE1E3A31AC18675727 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| dhash icon | 1671786831336767 (1 x RedLineStealer, 1 x CobaltStrike, 1 x RemcosRAT) |
| Reporter | |
| Tags: | exe RAT RemcosRAT |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 181.142.211.98:30204 | https://threatfox.abuse.ch/ioc/1556404/ |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | APT_Sandworm_ArguePatch_Apr_2022_1 |
|---|---|
| Author: | Arkbird_SOLG |
| Description: | Detect ArguePatch loader used by Sandworm group for load CaddyWiper |
| Reference: | https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/ |
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | Disable_Defender |
|---|---|
| Author: | iam-py-test |
| Description: | Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | Indicator_MiniDumpWriteDump |
|---|---|
| Author: | Obscurity Labs LLC |
| Description: | Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | Remcos |
|---|---|
| Author: | kevoreilly |
| Description: | Remcos Payload |
| Rule name: | remcos_ |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked remcos malware samples. |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | Remcos_unpacked_PulseIntel |
|---|---|
| Author: | PulseIntel |
| Description: | Remcos Payload |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | virustotal |
|---|---|
| Author: | Tracel |
| Rule name: | Windows_Trojan_Remcos_b296e965 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set |
| Rule name: | win_privateloader |
|---|
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.remcos. |
| Rule name: | win_remcos_rat_unpacked |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects strings present in remcos rat Samples. |
| Rule name: | win_remcos_w0 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects strings present in remcos rat Samples. |
| Rule name: | yarahub_win_remcos_rat_unpacked_aug_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::ConvertSidToStringSidW ADVAPI32.dll::CopySid ADVAPI32.dll::EqualSid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAccessAllowedAce ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CreateRestrictedToken ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetKernelObjectSecurity |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHGetFileInfoW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle WINHTTP.dll::WinHttpCloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::GetActiveProcessorCount KERNEL32.dll::GetActiveProcessorGroupCount ntdll.dll::NtQueryInformationProcess ntdll.dll::NtQueryInformationThread ntdll.dll::NtQuerySystemInformation |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::LoadLibraryW KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleInputW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetConsoleMode KERNEL32.dll::SetStdHandle |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileMappingW KERNEL32.dll::CreateFileW KERNEL32.dll::DeleteFileW KERNEL32.dll::GetSystemDirectoryW KERNEL32.dll::GetFileAttributesW KERNEL32.dll::FindFirstFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::LookupAccountNameW ADVAPI32.dll::LookupAccountSidW ADVAPI32.dll::LookupPrivilegeNameW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_CRYPT_API | Uses Windows Crypt API | CRYPT32.dll::CertDuplicateCertificateContext ADVAPI32.dll::CryptAcquireContextW ADVAPI32.dll::CryptCreateHash ADVAPI32.dll::CryptGetHashParam ADVAPI32.dll::CryptHashData |
| WIN_HTTP_API | Uses HTTP services | WINHTTP.dll::WinHttpConnect WINHTTP.dll::WinHttpGetProxyForUrl WINHTTP.dll::WinHttpOpen WINHTTP.dll::WinHttpOpenRequest WINHTTP.dll::WinHttpQueryDataAvailable WINHTTP.dll::WinHttpQueryHeaders |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegCreateKeyW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegGetValueW ADVAPI32.dll::RegLoadKeyW |
| WIN_SVC_API | Can Manipulate Windows Services | ADVAPI32.dll::ControlService ADVAPI32.dll::GetServiceDisplayNameW ADVAPI32.dll::OpenSCManagerW ADVAPI32.dll::OpenServiceW ADVAPI32.dll::QueryServiceConfigW ADVAPI32.dll::QueryServiceConfig2W |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuW USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowW USER32.dll::FindWindowExW USER32.dll::LockWorkStation |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.