MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83eb442b175e4fe5a2fde6e8d72618eee280398f89a81da1f9c118d2c46032d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 83eb442b175e4fe5a2fde6e8d72618eee280398f89a81da1f9c118d2c46032d4
SHA3-384 hash: 4b017751228b12d9ee47cec56b93be32886bbffad5189436ff004053036dff5ca5668bf361bbab104ccee2e24c29785b
SHA1 hash: 2a3a0dbabdf666d0cd507b4305b4c9224dc2c61e
MD5 hash: ccfbf8fbdab5eae3c63ed39272f4be70
humanhash: two-green-floor-pizza
File name:ASfjgir.bin
Download: download sample
Signature RemcosRAT
File size:648'611 bytes
First seen:2020-08-03 10:53:51 UTC
Last seen:2020-08-03 11:39:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5b07fe93f682d6b1b3b4d415582d568f (2 x RemcosRAT, 2 x Formbook, 1 x Loki)
ssdeep 12288:rRxUDS00+p4VA3RX2+pTJc01omVeb4066CU:rRxKd+A3RX20qfaN062
Threatray 965 similar samples on MalwareBazaar
TLSH 71D4A023F6D18837C1732A7D5C5B56A89F25BE112A38688E6FE40D4C8F396513D3A0DB
Reporter JAMESWT_WT
Tags:RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Setting a single autorun event
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Keylogger Generic
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-08-03 10:53:48 UTC
File Type:
PE (Exe)
Extracted files:
31
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence rat family:remcos
Behaviour
Suspicious use of SetWindowsHookEx
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Remcos
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments