MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6637c089017af9c448d8235e20db32603d8547f0611187341cf184dc66c170b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 6637c089017af9c448d8235e20db32603d8547f0611187341cf184dc66c170b4
SHA3-384 hash: 7d5618e9a2b985eaaa177f3db01f45cfaba599e349b7d07f652f3cffc4870c0952b863d1c745b742170e487dd9805ed9
SHA1 hash: 0e6b9da0c24b5a96813f37455e508a4f87e04737
MD5 hash: 2fd3a3c5b7f9f2009ffa3b4cd5df75ed
humanhash: hot-fillet-social-summer
File name:2fd3a3c5b7f9f2009ffa3b4cd5df75ed.exe
Download: download sample
Signature RemcosRAT
File size:396'800 bytes
First seen:2020-10-14 14:42:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'450 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:4h8wPUz9rBC9z/dUY+DzTJDshMuqte0fcMezzcVNVebIO:oPkhBCNODzTVshM3teTzgVze
Threatray 981 similar samples on MalwareBazaar
TLSH 7A84121E33A1822EDD7F8B73988981381BF1FF5710095DD8AD8A6CD61209BB539931F9
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
160.20.147.120:2404

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a file
Sending a custom TCP request
Reading critical registry keys
Creating a file in the %temp% directory
Deleting a recently created file
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-13 22:53:22 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
rat family:remcos spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Remcos
Malware Config
C2 Extraction:
160.20.147.120:2404
Unpacked files
SH256 hash:
2d4a31e1093e4f20e7b2634aa5c93184a89039eef4d84e65005d5a85ecd791d5
MD5 hash:
89ba258fb344eaffc7cb733497a13eeb
SHA1 hash:
62037f073fd70784e00cb8e289d76c06e48d72cd
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
cb535f5419f93c51f59e94f94696ff6c5d63f6879b06ad9a72acca8666752723
MD5 hash:
24f823b157f1b97ba18ddb42d25311ee
SHA1 hash:
eb71d17ed36f6705f1b2604763ae6dc0e5851b93
SH256 hash:
6637c089017af9c448d8235e20db32603d8547f0611187341cf184dc66c170b4
MD5 hash:
2fd3a3c5b7f9f2009ffa3b4cd5df75ed
SHA1 hash:
0e6b9da0c24b5a96813f37455e508a4f87e04737
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 6637c089017af9c448d8235e20db32603d8547f0611187341cf184dc66c170b4

(this sample)

  
Delivery method
Distributed via web download

Comments