MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6e24ae319f72f87dbf9d5e6fc2394737b938f7eb391a39c5043114458f31733. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: b6e24ae319f72f87dbf9d5e6fc2394737b938f7eb391a39c5043114458f31733
SHA3-384 hash: 07507ca709c01cea9fd1b3eee30266d47236d60cc0974137d75004eb83746c2f12424bdc58796be28c7055177973719f
SHA1 hash: 8988e593978d2698c715cb99576c50fda14a2f8f
MD5 hash: 98c0e98f67c2d48305bedad1b4664df4
humanhash: robin-cold-alpha-sixteen
File name:SLAX3807432211884DL772508146394DO.exe
Download: download sample
Signature RemcosRAT
File size:1'000'408 bytes
First seen:2021-02-19 07:08:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash df0d362df6a4fc505777ae182bd2795b (5 x RemcosRAT)
ssdeep 12288:Rt1rtR29DwSwNy6ZgFwg0jPacng2WnAH+QIMYUCoDaMycZ+rfF8hWf:RnxhSwNy6eFGC+jv+QIPUtDocoJf
Threatray 79 similar samples on MalwareBazaar
TLSH 682581F2990A4B20F05B273CE48AE63416E5B8BD3D18476ACED47B469B5F7183C9107B
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: mail81.arn-jil.com
Sending IP: 185.189.151.50
From: Nolian Siria<operations@arn-jil.com>
Subject: Incoming shipment via Fedex #934859980854
Attachment: SLAX3807432211884DL772508146394DO.gz (contains "SLAX3807432211884DL772508146394DO.exe")

RemcosRAT C2:
salonirang.duckdns.org

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Deleting a recently created file
Launching a process
Creating a file in the %AppData% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Setting a global event handler for the keyboard
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.BestaFera
Status:
Malicious
First seen:
2021-02-18 21:29:04 UTC
AV detection:
18 of 47 (38.30%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos persistence rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
salonirang.duckdns.org:54603
Unpacked files
SH256 hash:
391c2ac01bb4043074b99c538316b0fcb285dcc5308bda12a1c7a8a7c7d6860b
MD5 hash:
26d99a8e97cd080f9919491be6fab7ed
SHA1 hash:
e49027f7da2f6543b30ceba76bdac9fe31919c9b
SH256 hash:
742d9dde82f369f53ebd096e97446b429793401ab681f63e6b24b87ebc1bbc06
MD5 hash:
6a9a262f0ad021baff8e22a6dd4a53ae
SHA1 hash:
160189d345c18854b631a20011103edd2fdd136f
SH256 hash:
b6e24ae319f72f87dbf9d5e6fc2394737b938f7eb391a39c5043114458f31733
MD5 hash:
98c0e98f67c2d48305bedad1b4664df4
SHA1 hash:
8988e593978d2698c715cb99576c50fda14a2f8f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe b6e24ae319f72f87dbf9d5e6fc2394737b938f7eb391a39c5043114458f31733

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments