MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1bdb2bb10581f1ff96824ff8e8ee07de970bf051d63c2c9d216ad9744dc75804. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 1bdb2bb10581f1ff96824ff8e8ee07de970bf051d63c2c9d216ad9744dc75804
SHA3-384 hash: 80d4aae7c105786e7ad5c964a2a4da31bc9baddd2bdc360479bc7d055a16cbd6919adad307abfbf00c475c5b1384595f
SHA1 hash: 06c3eab70feb601fd7940f69aaf4b13905d7ae06
MD5 hash: 8852b3e6c42fc2e82ad6f7c1bac0b773
humanhash: spaghetti-london-iowa-december
File name:8852b3e6c42fc2e82ad6f7c1bac0b773.exe
Download: download sample
Signature RemcosRAT
File size:566'272 bytes
First seen:2021-08-24 06:29:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:Wr60N0zj03lrTh9Hr2ikQvA9RhuYYeWiRj6etJLugjpwSi:Wr6K0zjcrd9DI7HKS
Threatray 2'125 similar samples on MalwareBazaar
TLSH T1DCC4E14773908A21C7C46A71D0A305384BF3EA8B7673E78A2F0C56D55E823B4EC5A7D9
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8852b3e6c42fc2e82ad6f7c1bac0b773.exe
Verdict:
Malicious activity
Analysis date:
2021-08-24 06:30:24 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Creating a file
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process from a recently created file
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 470466 Sample: cSx21Qqanj.exe Startdate: 24/08/2021 Architecture: WINDOWS Score: 100 45 xamp.zapto.org 18.118.135.36, 29881, 49743, 49744 MIT-GATEWAYSUS United States 2->45 51 Malicious sample detected (through community Yara rule) 2->51 53 Antivirus detection for dropped file 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 9 other signatures 2->57 9 cSx21Qqanj.exe 6 2->9         started        13 win32.exe 4 2->13         started        15 win32.exe 2->15         started        signatures3 process4 file5 39 C:\Users\user\AppData\Roaming\ujVCkOfyw.exe, PE32 9->39 dropped 41 C:\Users\user\AppData\Local\...\tmp4A45.tmp, XML 9->41 dropped 43 C:\Users\user\AppData\...\cSx21Qqanj.exe.log, ASCII 9->43 dropped 63 Contains functionality to detect virtual machines (IN, VMware) 9->63 65 Contains functionality to steal Chrome passwords or cookies 9->65 67 Contains functionality to capture and log keystrokes 9->67 71 3 other signatures 9->71 17 cSx21Qqanj.exe 1 5 9->17         started        20 schtasks.exe 1 9->20         started        69 Injects a PE file into a foreign processes 13->69 signatures6 process7 file8 35 C:\Users\user\AppData\Roaming\...\win32.exe, PE32 17->35 dropped 37 C:\Users\user\...\win32.exe:Zone.Identifier, ASCII 17->37 dropped 22 cmd.exe 1 17->22         started        25 conhost.exe 20->25         started        process9 signatures10 59 Uses ping.exe to sleep 22->59 61 Uses ping.exe to check the status of other devices and networks 22->61 27 win32.exe 5 22->27         started        30 PING.EXE 1 22->30         started        33 conhost.exe 22->33         started        process11 dnsIp12 73 Antivirus detection for dropped file 27->73 75 Multi AV Scanner detection for dropped file 27->75 77 Machine Learning detection for dropped file 27->77 79 Injects a PE file into a foreign processes 27->79 47 127.0.0.1 unknown unknown 30->47 49 192.168.2.1 unknown unknown 30->49 signatures13
Threat name:
Win32.Trojan.Taskun
Status:
Malicious
First seen:
2021-08-24 01:56:54 UTC
AV detection:
17 of 46 (36.96%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:doggy persistence rat
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
xamp.zapto.org:50501
xamp.zapto.org:29881
Unpacked files
SH256 hash:
e85161a0576b736f8b1b7e7334567a941fce59faf8bb925ad4818b2049ca6248
MD5 hash:
91647010dbde33863a7c32c831ec765c
SHA1 hash:
f203e696e6fbcf506cb5bdbf21a948206b1ca072
SH256 hash:
1d933f32a5b1fafb30a972cfb3167b93d9e92b1c02737a788fd81c7a084b9529
MD5 hash:
5ccb21b060f5c9260ab65a890aeb58dd
SHA1 hash:
aa3d598965a7716f0d7c48651a299f85db8dfd21
SH256 hash:
eebefcd5e9df1fcbc54a4ea357ea316d1398d699852526a11a91416c6a0a73a9
MD5 hash:
f85b7589bcc1829c18d79dec9188cc2d
SHA1 hash:
2c3c52c44e77448df543c99b310fd17928495afd
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
dd3a3a8a539d9658d7774620bf76f1f123c32e72bc90e0e026265aa7fe4a769b
MD5 hash:
8b448676c4fab61008449b906a92a798
SHA1 hash:
20e5cfc41a23ee128eb718dbd219ed1aebaebc01
SH256 hash:
1bdb2bb10581f1ff96824ff8e8ee07de970bf051d63c2c9d216ad9744dc75804
MD5 hash:
8852b3e6c42fc2e82ad6f7c1bac0b773
SHA1 hash:
06c3eab70feb601fd7940f69aaf4b13905d7ae06
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 1bdb2bb10581f1ff96824ff8e8ee07de970bf051d63c2c9d216ad9744dc75804

(this sample)

Comments