MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82027bdaf86e2d0da1c45ede5efd820a1cbaace1b1b8f7675b8115d82db75f26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: 82027bdaf86e2d0da1c45ede5efd820a1cbaace1b1b8f7675b8115d82db75f26
SHA3-384 hash: 2261717d39e2b907f43fa8cc7cf07cc961d76da6531a0f46ec141ae07aae804e98f5579b962f27ad159003ea75b1b5a0
SHA1 hash: ed4d359692dd893b245f4508e6c8dfa60c4da7aa
MD5 hash: 95deaf2efca2a82897fe9437a23ed8a3
humanhash: nebraska-solar-king-white
File name:DHL WAYBILL DOCUMENT,pdf.exe
Download: download sample
Signature RemcosRAT
File size:554'496 bytes
First seen:2020-10-18 10:52:16 UTC
Last seen:2020-10-18 12:14:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:YgiDzLNP6IRfeV6cO6UNift8vQO2Hv68FS:YdnLNP6Yrl6tS3mv6kS
Threatray 878 similar samples on MalwareBazaar
TLSH 38C49E12A2049FA4E83D93356135C53113F2AD6ED321E55D7EEA3EAB39B7E40432760B
Reporter abuse_ch
Tags:DHL exe FRA geo RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: correo.ceel.com.ar
Sending IP: 200.117.13.3
From: DHL EXPRESS <InvoiceQuery@dhl.com>
Subject: DHL ÉTAT DES COMPTES -1301383112
Attachment: DHL WAYBILL DOCUMENT,pdf.iso (contains "DHL WAYBILL DOCUMENT,pdf.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a process with a hidden window
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-18 08:07:21 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
rat family:remcos
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
incidencias6645.ddns.net:8638
Unpacked files
SH256 hash:
82027bdaf86e2d0da1c45ede5efd820a1cbaace1b1b8f7675b8115d82db75f26
MD5 hash:
95deaf2efca2a82897fe9437a23ed8a3
SHA1 hash:
ed4d359692dd893b245f4508e6c8dfa60c4da7aa
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:RSharedStrings
Author:Katie Kleemola
Description:identifiers for remote and gmremote
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 82027bdaf86e2d0da1c45ede5efd820a1cbaace1b1b8f7675b8115d82db75f26

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments