MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f2a8ae610f1847b1344ffaa1c252543a9e4f5208b0644be9d8f5d7d6770c9ae2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 8
| SHA256 hash: | f2a8ae610f1847b1344ffaa1c252543a9e4f5208b0644be9d8f5d7d6770c9ae2 |
|---|---|
| SHA3-384 hash: | 066f44514e9ce0ddb606e0148818547ffa8963b272bfd900c8ae53401ce66b8e69afc3647a3bad81a3414e456c0b4970 |
| SHA1 hash: | e35736baefe7d20118c3c74aef44d2caf1c4e4fc |
| MD5 hash: | 120086943c1ef794d7886da90fc49d7a |
| humanhash: | lactose-thirteen-yellow-dakota |
| File name: | Ups file de.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 457'728 bytes |
| First seen: | 2020-11-20 07:53:51 UTC |
| Last seen: | 2020-11-27 09:54:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 80fca5ec032b0bbe3966043646d2c605 (1 x RemcosRAT, 1 x Loki) |
| ssdeep | 6144:iNGMVDi7nvpqLwwkLufwSDJxAO8QCOVXS16fO4Ya6Qs4N5y9KPaibeyzKvplE:ioMZiTIww2FSD7rCOJqIb6Q1xaiqyD |
| Threatray | 1'532 similar samples on MalwareBazaar |
| TLSH | C6A4CF017482C472D472163205F8EB751A39BE312F24B6EFA7D4BB3D9F751C16232A6A |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Result
Signature
Behaviour
Result
Behaviour
Malware Config
u875414.duckdns.org:2404
u875414.ddns.net:2404
u875414.nsupdate.info:2404
Unpacked files
1a1924da9d272ea46f8a0a62d7e2ecf01746e9a7621c8b1c36950788c3a3bd8c
73034f52ab0662e125659b9771ecd27259b03e3635fbeda5d7252f53fb2bbc7f
d9eeb6c02f3837b46eafecd72f433a538511cf6280b8238a76baa6a55be2c856
bd4ef5e45ec6e18bc4fc2225588ea4d01151f8f82aeb073a75868bdbcfc66b5a
c4417a6bdfb8727b6cb186c09a2e3700ec563324bb60d22544a6ee5b8a2eda29
a7154f13f8a8a66f47afafe4099e6e760aef60af8eb8d66de0d8ee83cfe1ef8b
a01cd6294d3b5bdf73771b113493d8a5c2df3f105db7d084b0729345a32a4453
5cad6293fe826e616a0ff23c931f174e22fd52fafd874a038419e8dad3681fd6
f2a8ae610f1847b1344ffaa1c252543a9e4f5208b0644be9d8f5d7d6770c9ae2
b5734fe9e898335433674437790e741440b75c6a749ceb7455555c88303daedc
00b65900131d5d5cac9d48c65ff2e53677418d7c50f0c09480af43e80845bef3
1a6757ed0fa8dfc6a0ecc4dcfecc7dacb2b4ff435c15eefeb9edde8b913e1811
6da5a41c6dd6f0ddc638a3bccceeae8132814f605971a2f9eb1af58040f60eb8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | Chrome_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Chrome in files like avemaria |
| Rule name: | Keylog_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Contains Keylog |
| Rule name: | Parallax |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Parallax RAT. |
| Rule name: | Remcos |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Remcos in memory |
| Rule name: | remcos_rat |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | REMCOS_RAT_variants |
|---|
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | win_remcos_g0 |
|---|---|
| Author: | Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de> |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.