MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aeb68306ca8e87ec5421349055053758fe1dcb293f75aac568b6b1752c1ab631. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 11
| SHA256 hash: | aeb68306ca8e87ec5421349055053758fe1dcb293f75aac568b6b1752c1ab631 |
|---|---|
| SHA3-384 hash: | b389952621d0701aa1eaaefce2316b04c32d3dc180a2e1d9719808a574b484b5decb12802b60b9a447797d01f183e0fb |
| SHA1 hash: | aa8b5aca725f9eacd795d5dc69dc58dcd15069ad |
| MD5 hash: | 1115c83e377b8e81d2070ea553389325 |
| humanhash: | potato-video-ceiling-papa |
| File name: | 2022-11-2 报价请求.PDF.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 783'360 bytes |
| First seen: | 2022-11-05 06:17:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:Nt0UouHH1J+0nFTVIAsTfGXbbpI3rZ5yw93VUoEMjfBzN42X/mS/OUWi/rBvC3su:NMu1vFTaAsDUlI3rZ5ywlpEMtlX/mUOR |
| Threatray | 7'182 similar samples on MalwareBazaar |
| TLSH | T12CF423D216E6C924E9EDC2F10CD35058533FAC2EE537FBBC26006565262E76FC424BA6 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | d4d6d4d4d4d4f4d4 (7 x AgentTesla, 6 x SnakeKeylogger, 3 x Loki) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_MPress |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables built or packed with MPress PE compressor |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer |
|---|---|
| Author: | ditekSHen |
| Description: | detects Windows exceutables potentially bypassing UAC using eventvwr.exe |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | QbotStuff |
|---|---|
| Author: | anonymous |
| Rule name: | Remcos |
|---|---|
| Author: | kevoreilly |
| Description: | Remcos Payload |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_Remcos_b296e965 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.remcos. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.