MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58b53ee472e3b9882a0edf1a934567f1f02272090740def31bb1c52c2de73d7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 58b53ee472e3b9882a0edf1a934567f1f02272090740def31bb1c52c2de73d7d
SHA3-384 hash: 0a8049c98272f7f4ad7387d337749a046f76b8cb1f970a8f5f86ad61fcc4b17f74eb8ff478f493fb6c787b2fb86e24e6
SHA1 hash: ec387ce6536e463c9d67927fbb36215bc06bb469
MD5 hash: 64070f60eaf97c8680a0911f11ca6bc7
humanhash: nebraska-october-seventeen-sixteen
File name:58b53ee472e3b9882a0edf1a934567f1f02272090740def31bb1c52c2de73d7d
Download: download sample
Signature RemcosRAT
File size:6'249'880 bytes
First seen:2020-06-16 09:25:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 98304:u2cPK1a4f2cPK1a4O2cPK1a4f2cPK1a482cPK1a4f2cPK1a4y5:hCKECKTCKECKFCKECKs5
Threatray 780 similar samples on MalwareBazaar
TLSH 4D569D0273D1C036FFABA2739B6AF24556BD79354123852F13981DB9BD701B2263E623
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-06-08 19:46:00 UTC
File Type:
PE (Exe)
Extracted files:
161
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence rat family:remcos
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Runs ping.exe
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Loads dropped DLL
Drops startup file
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
213.208.129.213:137
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments