MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a926e1548b8ad5379c12ec3556049bddf38a042c9c255db4674b752788f7d79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: 8a926e1548b8ad5379c12ec3556049bddf38a042c9c255db4674b752788f7d79
SHA3-384 hash: d4122ed59ae40eb48e7dc9ff0de43cc01c7f1e06dfdc77dda4e4c0abad30761fdeb51e91c8e6c2fb51b85a4d94c3a12a
SHA1 hash: daccb874a9939d8e70755365cce3d03341bbcd31
MD5 hash: c95f45e6bafadd6534afa36a7aed0c4f
humanhash: july-mountain-magnesium-ceiling
File name:bIkKK5NnI0nSBLp.exe
Download: download sample
Signature RemcosRAT
File size:754'688 bytes
First seen:2020-10-12 19:17:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:otuOx+O1aZrndH/rADIWXNU6INLQnmLA9zITsJjOPVL+3XtwEQguiJ:ax+O1aFNPLEHzAsJjIqnGEtJ
Threatray 815 similar samples on MalwareBazaar
TLSH 53F4DFF972680D5BC6AE1DF79032458043FA1E42396EF6C86FC260EB19D5FC9571029B
Reporter abuse_ch
Tags:exe nVpn RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
latua.nsupdate.info:7722 (79.134.225.85)

Pointing to nVpn:

% Information related to '79.134.225.0 - 79.134.225.127'

% Abuse contact for '79.134.225.0 - 79.134.225.127' is 'abuse@privacyfirst.sh'

inetnum: 79.134.225.0 - 79.134.225.127
netname: PRIVACYFIRST-EU
country: EU
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
status: ASSIGNED PA
mnt-by: AF15-MNT
org: ORG-TPP6-RIPE
created: 2020-07-14T15:26:02Z
last-modified: 2020-07-14T15:31:06Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
DNS request
Creating a file in the %AppData% subdirectories
Setting a global event handler for the keyboard
Connection attempt to an infection source
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Emotet
Status:
Malicious
First seen:
2020-10-12 19:19:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
rat family:remcos
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Unpacked files
SH256 hash:
8a926e1548b8ad5379c12ec3556049bddf38a042c9c255db4674b752788f7d79
MD5 hash:
c95f45e6bafadd6534afa36a7aed0c4f
SHA1 hash:
daccb874a9939d8e70755365cce3d03341bbcd31
SH256 hash:
8f4ad7de44289a2c1823588b8e1b9177f8ca9dcc3f45d594fb126ea8745e3f9e
MD5 hash:
1f96819f864070b911d4920be4b00ea4
SHA1 hash:
198c1f45428745d28c87bef86a5dcd38742bd9cb
SH256 hash:
607f04646c9f16f7c23fa69d4b8f660fc7c44d40e4f73a0c70a2b315debdaa8b
MD5 hash:
a90baadadf904455325f7bc787185c7b
SHA1 hash:
7d833bb819d638008c98be469b05db2feaf201cd
SH256 hash:
6f692db8d693250017355557765bcc74b6bdb6ce618751badc057935bcd3ea3b
MD5 hash:
dcf4de41eccafa1794ad90753cca18c3
SHA1 hash:
bf4505183520505e3d253f0902b38b84fc656b22
Detections:
win_remcos_g0 win_remcos_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments