MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f930ad707464ff08068026c219b7d470da3adedf984f0b0897e1adb4126440d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: 7f930ad707464ff08068026c219b7d470da3adedf984f0b0897e1adb4126440d
SHA3-384 hash: 702ddc7a39db7577f409d77af440fea4aeaa656cd52844827c02c3a1cac4583c4aa8864f33c9fef3218467aac5c507b9
SHA1 hash: a3ff72985c4f14fdc40ada9c5b27af2ddf4f0fbb
MD5 hash: 1f2ae45ed64b04681408b3c1c954587b
humanhash: south-apart-stairway-blue
File name:1f2ae45ed64b04681408b3c1c954587b.exe
Download: download sample
Signature RemcosRAT
File size:876'544 bytes
First seen:2023-05-08 08:38:06 UTC
Last seen:2023-05-13 22:41:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Q02Jxssz34h6mrtC14jNdDKxAy5ZY9vDMX1N+l0wuD3iZ+Yvc3Z1hGtkWj3Z:Qm76MqCmx+v+N+lGUfkMiWL
Threatray 2'703 similar samples on MalwareBazaar
TLSH T13E152259B2F68EF3C60E89FA1438F9662372309755C1D7E04D39A5C85FEAF014E0866B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 285430d4d0305428 (10 x Loki, 7 x AgentTesla, 6 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
268
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1f2ae45ed64b04681408b3c1c954587b.exe
Verdict:
Malicious activity
Analysis date:
2023-05-08 08:42:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
clipbanker comodo darkkomet packed remcos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-08 05:28:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
bmarch459.sytes.net:6110
Unpacked files
SH256 hash:
be10c1250bb2c4896197bf144d64a21cbe83478cc0325a16fb505234a418e998
MD5 hash:
0400c7d2e422244e988a080f8362d48f
SHA1 hash:
b5d53aa38b08a527d29b8b9ea31adeb54556d361
SH256 hash:
cd6b4acabb4531bc86511347f0a0891047311b714ebeeab7be1e96717177bbcd
MD5 hash:
a4cdc6e0e3011d8c27d3f0f85a337292
SHA1 hash:
2ad98506d32e8dd317d53d1c25d067687ab49558
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
7d4d2727af16bd43a8b84684fcf9471ffac7adb5a99bab3476951c16dcdfa4c3
MD5 hash:
48f25f70764858909ab7fa96721f9d01
SHA1 hash:
1a8628d1c7ea6cf1d06dbfc58cbca14d32139fbd
SH256 hash:
7f930ad707464ff08068026c219b7d470da3adedf984f0b0897e1adb4126440d
MD5 hash:
1f2ae45ed64b04681408b3c1c954587b
SHA1 hash:
a3ff72985c4f14fdc40ada9c5b27af2ddf4f0fbb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 7f930ad707464ff08068026c219b7d470da3adedf984f0b0897e1adb4126440d

(this sample)

  
Delivery method
Distributed via web download

Comments