MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ddbf9769d71a2b946894307864aa35aee8afb86a469a6c032b7eaa1225bc720. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 8ddbf9769d71a2b946894307864aa35aee8afb86a469a6c032b7eaa1225bc720
SHA3-384 hash: 2d8009683ec1ad698e243787da1643c6da5563b1d0422827a667fa7ce2d4c836adff680c8f907d59549c39622a52844d
SHA1 hash: 20a0bc87b558a4c1266f33b12f659f0e298d74cd
MD5 hash: b2ca9a4f140ad9b0c7d4ee5270f80457
humanhash: cup-sad-potato-friend
File name:Jc7rIzvMGq2Y04X5z29E.exe
Download: download sample
Signature RemcosRAT
File size:1'140'228 bytes
First seen:2021-05-05 11:30:52 UTC
Last seen:2021-05-05 12:02:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9767403c4b88f5a1c65af955107e9428 (3 x RemcosRAT, 1 x FormBook)
ssdeep 24576:jNoIZGADWhQWycaZyTZwgwSQeyj5UD/dsltiHm:jNoIZGrwzZyTZwgHQeyEO3z
Threatray 190 similar samples on MalwareBazaar
TLSH DA35AE7173918073C1AE16398C5BB6F55822BF122ED8998B63F93D4C6F797807C292C6
Reporter starsSk87264403

Intelligence


File Origin
# of uploads :
2
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-05-02 13:36:56 UTC
AV detection:
27 of 47 (57.45%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos persistence rat
Behaviour
Modifies registry class
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
Enumerates connected drives
Remcos
Malware Config
C2 Extraction:
style.ptbagasps.co.id:42024
Unpacked files
SH256 hash:
8f63001a412f92b1e28e17cf0ca84b5d4fa126a661cdae11c5221b7344c26999
MD5 hash:
77fbc4c0b74cf1b87fa3804f3c4c0ff1
SHA1 hash:
721f7b2c9db79c8a34b8ad43f103b22df632d2dc
SH256 hash:
8ddbf9769d71a2b946894307864aa35aee8afb86a469a6c032b7eaa1225bc720
MD5 hash:
b2ca9a4f140ad9b0c7d4ee5270f80457
SHA1 hash:
20a0bc87b558a4c1266f33b12f659f0e298d74cd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 12:31:51 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.025] Anti-Behavioral Analysis::Software Breakpoints
1) [B0001.032] Anti-Behavioral Analysis::Timing/Delay Check GetTickCount
2) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
3) [F0002.002] Collection::Polling
5) [C0021] Cryptography Micro-objective::Generate Pseudo-random Sequence
6) [C0026.002] Data Micro-objective::XOR::Encode Data
8) [C0049] File System Micro-objective::Get File Attributes
9) [C0051] File System Micro-objective::Read File
10) [C0052] File System Micro-objective::Writes File
11) [C0007] Memory Micro-objective::Allocate Memory
12) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
13) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
14) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
15) [C0038] Process Micro-objective::Create Thread
16) [C0041] Process Micro-objective::Set Thread Local Storage Value
17) [C0018] Process Micro-objective::Terminate Process