MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 653bec7fa1c76e85cf77bc722a1bcef8e3f99d105b614709b63c86c211344ced. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 653bec7fa1c76e85cf77bc722a1bcef8e3f99d105b614709b63c86c211344ced
SHA3-384 hash: 92ea864e2dd90def2b4d7726ee2343d6d37726f703fb54f4331f9b2ec05f78135ce2c4a4f38f828b104b98a02a05f98c
SHA1 hash: 9c6b4aff25ca59d51f2ed432cd63608e369c9c63
MD5 hash: 770eb6f1203b5ea38a48ca66b8ff0cd0
humanhash: equal-kilo-twenty-florida
File name:Payslip_Price confirmation Oct 30.10.exe
Download: download sample
Signature RemcosRAT
File size:1'059'184 bytes
First seen:2020-10-30 13:27:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2238e5c89e0dfb7bfb75d5596b3a29fe (1 x RemcosRAT, 1 x ModiLoader)
ssdeep 12288:oY5m4Q9xEUOaAvkTnPBrKP20QQ+v40KnTPuQf5idn/zvCcXPVuClTeMGQwbC:oY5DQ5nAv8nk2lmqBXPmhC
Threatray 1'005 similar samples on MalwareBazaar
TLSH F035AF62F3524A7BF563C7784C3B52BB5D31BE102A2868465FF8DE0C9F793413869262
Reporter James_inthe_box
Tags:exe RemcosRAT

Code Signing Certificate

Organisation:Microsoft Code Signing PCA
Issuer:Microsoft Root Authority
Algorithm:sha1WithRSA
Valid from:Aug 22 22:31:02 2007 GMT
Valid to:Aug 25 07:00:00 2012 GMT
Serial number: 2EAB11DC50FF5C9DCBC0
Intelligence: 22 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: DBD5BD417B78886EDC1574F5E872F3E1C0B07522B6881B95B6DD872AEDBEB30D
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-10-30 08:39:11 UTC
File Type:
PE (Exe)
Extracted files:
58
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos persistence rat trojan
Behaviour
Modifies system certificate store
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments