MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 751f457af44bf0eeb364517ef0ca6683cb139c4da430f14a5d62d271b9d6f586. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 8 File information Comments

SHA256 hash: 751f457af44bf0eeb364517ef0ca6683cb139c4da430f14a5d62d271b9d6f586
SHA3-384 hash: c4278b0df196b5532d30c0d846a0bdfb24eeb5c009098fc82ec2fcbddf9e1e5cb3106aaecec510bde98f3d6ec8faebe4
SHA1 hash: 937c2d9c0452efb8f3f0146c9a7d4a716f0ff90c
MD5 hash: 2e619f2a34c910a374da26ccdc2e12bf
humanhash: white-coffee-chicken-magnesium
File name:DHL kargo belgesi 92897209547, pdf.exe
Download: download sample
Signature RemcosRAT
File size:1'323'008 bytes
First seen:2020-11-23 14:53:20 UTC
Last seen:2020-11-23 15:09:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:4NT/Wxe5R+5CxtkQeVD8RbkOQof+az9c:4NLzrknCbpfV
Threatray 1'158 similar samples on MalwareBazaar
TLSH 00555CAD3A4476DFC857CD76DA681C28EB90B477830BD647A05319EDAA0D99BCF100F2
Reporter James_inthe_box
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
198
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Running batch commands
Result
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2020-11-23 14:53:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos persistence rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies registry class
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
mikegrace2020.ddns.net:2991
Unpacked files
SH256 hash:
751f457af44bf0eeb364517ef0ca6683cb139c4da430f14a5d62d271b9d6f586
MD5 hash:
2e619f2a34c910a374da26ccdc2e12bf
SHA1 hash:
937c2d9c0452efb8f3f0146c9a7d4a716f0ff90c
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
53824689d5d576efae2be8443497de4bfe58da5dbbabe569f0d7f6455941d3a0
MD5 hash:
de82e85642eb460382a88da7a826cb85
SHA1 hash:
3533589e9d83f66837feeb09805855a33ebd4d6f
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
af7708419bd40872e00124088bac9e5a8fb654cb9dea568148adf12d152d7e39
MD5 hash:
cfb21cc42fcf496d5ed6e0bf0a2db370
SHA1 hash:
d47fd3005078b37ede0a44e0b5134697781578bf
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
c2ad1275c78d2ce58a0ef84f3fb787b3bad863cb460ce921fce67910b6408c21
MD5 hash:
10387a0fa2e99916c3887144b91345b6
SHA1 hash:
f821a4e8937a62cd429e6af2e62e1ab778e9a8ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments