Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with RemcosRAT

Database Entry


Malware:RemcosRAT
First seen:2019-01-31 00:07:47 UTC
Last seen:2023-12-31 16:25:30 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2023-12-31 16:25:3065ae2a6c5538d0dcd50c3c264587bb04Virustotal results 42 / 69 (60.87%) RemcosRAT15.235.3.1:2000
2023-12-31 16:25:3065ae2a6c5538d0dcd50c3c264587bb04Virustotal results 42 / 69 (60.87%) RemcosRAT15.235.3.1:2001
2023-09-08 14:54:014719f04e68dfaad4767604118fed7251Virustotal results 51 / 71 (71.83%) RemcosRAT179.13.2.154:7000
2023-09-08 14:54:014719f04e68dfaad4767604118fed7251Virustotal results 51 / 71 (71.83%) RemcosRAT179.13.2.154:7000
2023-09-07 19:33:04bb07f51bd5bcb653c780f736b76c68b7Virustotal results 55 / 71 (77.46%) RemcosRAT179.13.2.154:7000
2023-09-07 19:33:04bb07f51bd5bcb653c780f736b76c68b7Virustotal results 55 / 71 (77.46%) RemcosRAT179.13.2.154:7000
2022-08-11 12:11:49a27f1e02ffbc61c255088c64587af706n/aRemcosRAT194.5.97.232:3738
2022-08-11 12:04:4512104e63b3913da5445eca8b290a1d0fn/aRemcosRAT194.5.97.232:3738
2022-03-14 05:46:49a07c221c9f3dc8fcb886290fab3ce121n/aRemcosRAT194.31.98.58:2405
2022-03-14 05:32:25721923313c6113875e9178045c4e3facn/aRemcosRAT194.31.98.58:2405
2020-07-23 12:42:09838124a47cae47dae28f95301ca83f05n/aRemcosRAT91.234.99.15:443
2020-07-23 12:42:09838124a47cae47dae28f95301ca83f05n/aRemcosRAT91.234.99.15:443
2020-04-19 17:14:32d666af42aa577751e151aad9b944859eVirustotal results 43 / 71 (60.56%) RemcosRAT83.11.162.79:1080
2020-04-19 17:14:32d666af42aa577751e151aad9b944859eVirustotal results 43 / 71 (60.56%) RemcosRAT83.11.162.79:1080
2019-08-20 09:24:3312a25ea65d762c9e289eb6c2b8a01a86Virustotal results 21 / 69 (30.43%) RemcosRAT185.244.31.92:9341
2019-08-20 09:24:3312a25ea65d762c9e289eb6c2b8a01a86Virustotal results 21 / 69 (30.43%) RemcosRAT185.244.31.92:9341
2019-08-19 15:21:36a2c8fd26d524fb11b20972ba8cb9d6bcVirustotal results 31 / 66 (46.97%) RemcosRAT185.244.31.92:9341
2019-08-19 15:21:36a2c8fd26d524fb11b20972ba8cb9d6bcVirustotal results 31 / 66 (46.97%) RemcosRAT185.244.31.92:9341
2019-08-17 11:15:037494fe51ec048544f2f5d56b469cae49Virustotal results 41 / 70 (58.57%) RemcosRAT185.244.31.92:9341
2019-08-17 11:15:037494fe51ec048544f2f5d56b469cae49Virustotal results 41 / 70 (58.57%) RemcosRAT185.244.31.92:9341
2019-06-24 05:22:3394cc784cd6ab459d61872e6f2accb04dVirustotal results 14/71 (19.72%) RemcosRAT93.90.193.189:9341
2019-06-24 05:22:3394cc784cd6ab459d61872e6f2accb04dVirustotal results 14/71 (19.72%) RemcosRAT93.90.193.189:9341
2019-01-31 00:07:47b6434a598fac80550406c1cc45a6b441Virustotal results 5/60 (8.33%) RemcosRAT185.244.30.105:5689
2019-01-31 00:07:47b6434a598fac80550406c1cc45a6b441Virustotal results 5/60 (8.33%) RemcosRAT185.244.30.105:5689