MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 758295408fb9e3e2741e097590c8c974792d80063f651f34661d47bf8a2323a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 758295408fb9e3e2741e097590c8c974792d80063f651f34661d47bf8a2323a6
SHA3-384 hash: d034d3b7e3350f07d63d4330378eaccef7742f9f4d552c35397a6c4239f023c862e21e53c499e51615ddfaa1d601a7bb
SHA1 hash: f4ca1a570b8a7451b39414fd47fb66775532b8b9
MD5 hash: 7f53ad123e2bcaaeb10de57ed09ce28f
humanhash: beryllium-whiskey-oklahoma-pip
File name:7f53ad123e2bcaaeb10de57ed09ce28f.exe
Download: download sample
Signature RemcosRAT
File size:697'344 bytes
First seen:2022-08-14 15:10:59 UTC
Last seen:2022-08-14 15:33:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:3sBuqvhA6lqC+eQoBLZRrk6YodbVrXWDTnGjBR1K5cGTbUjJIaGSP:3sr9qGBL7rOodZ/1X/GXUN
Threatray 1'700 similar samples on MalwareBazaar
TLSH T1FFE4125E27952461C6395B3CB19D919A181D8E977A04CA0DEC3A32E6F43E2385C4FE3F
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 71e888e8cce869b2 (7 x AsyncRAT, 2 x RemcosRAT, 1 x CoinMiner.XMRig)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
447
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7f53ad123e2bcaaeb10de57ed09ce28f.exe
Verdict:
Suspicious activity
Analysis date:
2022-08-14 15:20:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Сreating synchronization primitives
Creating a process with a hidden window
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Creating a file
DNS request
Enabling the 'hidden' option for recently created files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Encrypted powershell cmdline option found
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2022-08-14 06:45:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
22 of 26 (84.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:08132022 persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Remcos
Malware Config
C2 Extraction:
nikahuve.ac.ug:6968
kalskala.ac.ug:6968
tuekisaa.ac.ug:6968
parthaha.ac.ug:6968
Unpacked files
SH256 hash:
82017ff99eaad64ced9a6a0ad3a538734b48c952dc56f90f82b7ff0a8a3eb80f
MD5 hash:
aee6f6e1d3647142512578e0c3c81359
SHA1 hash:
ffb07d0cd0feb546c8911a4fbca8ccccb5048e05
Detections:
win_remcos_auto
SH256 hash:
87aa0b34b7d01190ac5fe1874a5241b9835305e5483ceb7f86972318093de1d5
MD5 hash:
46b88d37c2906ffc4bba49fff315c92f
SHA1 hash:
bcb137e570f05f673344e4c839493b3f5be6160f
SH256 hash:
a6acfe617040a5005be0d1675756dc9f09596d3bb2bb3ebc8a2c6881b8c4cfd7
MD5 hash:
db843358b89f4074346cab346720ab06
SHA1 hash:
94d77a5f2d66f20baf557ad30c3ab284665980d9
SH256 hash:
8e365701495ecda81bd3e84873d828829a1a9d8e16920275d89e9c1a266b9322
MD5 hash:
8ddd015f90e6abe0b81322221bac0030
SHA1 hash:
26fa8b7acba2b970eebad7ad3def5224acfef482
SH256 hash:
758295408fb9e3e2741e097590c8c974792d80063f651f34661d47bf8a2323a6
MD5 hash:
7f53ad123e2bcaaeb10de57ed09ce28f
SHA1 hash:
f4ca1a570b8a7451b39414fd47fb66775532b8b9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 758295408fb9e3e2741e097590c8c974792d80063f651f34661d47bf8a2323a6

(this sample)

  
Delivery method
Distributed via web download

Comments