MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67b3bc26efd46beadbf2f5fceb0e8ef2c8fad2e13e304f0536b6db305854cfd0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 67b3bc26efd46beadbf2f5fceb0e8ef2c8fad2e13e304f0536b6db305854cfd0
SHA3-384 hash: 92ce44c05b756008351dd26d5ad9e3e15ed789303bbd66b19c574856b23ff522e4ba7f3736225b8ad8d952da17209687
SHA1 hash: 6d0512e43f4100453a6e8a62ba88f11224178605
MD5 hash: c3ea745d9654772a0c557fef16228d8e
humanhash: white-river-finch-leopard
File name:RFQ_AP65425652_032421 URGENTE,pdf.exe
Download: download sample
Signature RemcosRAT
File size:823'296 bytes
First seen:2021-08-18 05:35:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4474eef8942642f5a5e4f27d086a72ac (2 x RemcosRAT, 1 x BitRAT)
ssdeep 12288:MGktoHAF1IE4LIeCTZjTgo4WYBJBqryw747z3K5ms:MGvgnINIvHnIyOt7z3K5p
Threatray 812 similar samples on MalwareBazaar
TLSH T1CF055B6F5FD48E32C465563B1BC722A978263D00366970463FE4F94FCA3EA52B6192C3
dhash icon 12093cbab83c0912 (4 x RemcosRAT, 1 x AveMariaRAT, 1 x Formbook)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ_AP65425652_032421 URGENTE,pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-08-18 05:36:36 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Deleting a recently created file
Launching a process
Connection attempt to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 467309 Sample: RFQ_AP65425652_032421 URGEN... Startdate: 18/08/2021 Architecture: WINDOWS Score: 100 28 thankyoulord4real.ddns.net 2->28 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Detected Remcos RAT 2->58 60 8 other signatures 2->60 7 Zhijdsb.exe 15 2->7         started        11 RFQ_AP65425652_032421 URGENTE,pdf.exe 1 17 2->11         started        14 Zhijdsb.exe 16 2->14         started        16 UpdateNotificationMgr.exe 2->16         started        signatures3 process4 dnsIp5 34 twqvig.dm.files.1drv.com 7->34 44 2 other IPs or domains 7->44 62 Machine Learning detection for dropped file 7->62 64 Writes to foreign memory regions 7->64 66 Allocates memory in foreign processes 7->66 18 logagent.exe 7->18         started        36 twqvig.dm.files.1drv.com 11->36 38 onedrive.live.com 11->38 40 dm-files.fe.1drv.com 11->40 26 C:\Users\Public\Libraries\...\Zhijdsb.exe, PE32 11->26 dropped 68 Creates a thread in another existing process (thread injection) 11->68 70 Injects a PE file into a foreign processes 11->70 21 ieinstal.exe 2 11->21         started        42 twqvig.dm.files.1drv.com 14->42 46 2 other IPs or domains 14->46 24 ieinstal.exe 14->24         started        file6 signatures7 process8 dnsIp9 48 Contains functionality to steal Chrome passwords or cookies 18->48 50 Contains functionality to steal Firefox passwords or cookies 18->50 52 Delayed program exit found 18->52 30 thankyoulord4real.ddns.net 185.19.85.140, 3030, 49704, 49707 DATAWIRE-ASCH Switzerland 21->30 32 192.168.2.1 unknown unknown 21->32 signatures10
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-08-18 05:36:05 UTC
AV detection:
24 of 46 (52.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:e sure 4 me persistence rat
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
thankyoulord4real.ddns.net:3030
Unpacked files
SH256 hash:
795b2b5d6668147d7924ac96f90741ddc2a2b5003f455fb842b613a286fbf8fc
MD5 hash:
53011b69a7231aea23d66805a681144b
SHA1 hash:
e3d0d157e763c865e79ccc5bedc2fd5fd90413f7
SH256 hash:
67b3bc26efd46beadbf2f5fceb0e8ef2c8fad2e13e304f0536b6db305854cfd0
MD5 hash:
c3ea745d9654772a0c557fef16228d8e
SHA1 hash:
6d0512e43f4100453a6e8a62ba88f11224178605
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments