MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 790bd41c440c93b452252c24c58f359af46ea8c71e59d01bd4f42f6610048217. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 790bd41c440c93b452252c24c58f359af46ea8c71e59d01bd4f42f6610048217
SHA3-384 hash: f49876d462793a84c572f14656340425c3c274c552ee80f9fe88fdd369894595b138efecac35b9440a482a4788caaffa
SHA1 hash: 5513a63a31891c3647e4419ac1e6771fa092ab9e
MD5 hash: 950c6706714067198d286209369e158c
humanhash: stream-nevada-lima-uranus
File name:triage_dropped_file
Download: download sample
Signature RemcosRAT
File size:1'176'576 bytes
First seen:2022-02-09 12:50:21 UTC
Last seen:2022-02-09 15:11:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:5rrpHZvyD9JH3s2q6pM3AFiLARXuJABVdISCZbfea9:h9HZa9JX9MbuXintbp
Threatray 1'148 similar samples on MalwareBazaar
TLSH T17645DF2F097E113AC5BCD7718985CE2FB992CD963633981D29963AD945327F230D222F
Reporter malwarelabnet
Tags:exe remcos RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-09 10:20:04 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
79.134.225.17:2050
Unpacked files
SH256 hash:
0131dcb16abf653577ed21f1dad7592e673b8e450ee3b381431e37c37c0036cb
MD5 hash:
10fe693bd7e5f05cabb9d0d26152b6ec
SHA1 hash:
9a775749b0912687788f85289651f10631922a1b
Detections:
win_remcos_g0
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
0007aab95440e3b46d46c4d8d4d5877a91e5a761af522480b7a755227f342865
MD5 hash:
8b373d6cf57b33fbef06089cd91dc022
SHA1 hash:
4e028a77c278d9e2782a5964f47e4c4a852ecc9d
SH256 hash:
790bd41c440c93b452252c24c58f359af46ea8c71e59d01bd4f42f6610048217
MD5 hash:
950c6706714067198d286209369e158c
SHA1 hash:
5513a63a31891c3647e4419ac1e6771fa092ab9e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments