MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba07e07a2c279246901b613a26ed95dc37bce9e0aa1ba17d5e812a8e84bda164. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ba07e07a2c279246901b613a26ed95dc37bce9e0aa1ba17d5e812a8e84bda164
SHA3-384 hash: 04a15d47289bc0f1203a73cd2871981c6d24a0f88e041fc11108ac6d02651066e6c39d9fe9e209725ae54bbc8a6049bb
SHA1 hash: 1e2fa8b9faf0788eb2f70fa9c5fbb28ee07b140d
MD5 hash: e6a132e279806cc95684dc2bd67a0da0
humanhash: wisconsin-gee-violet-may
File name:chung.exe
Download: download sample
Signature RemcosRAT
File size:600'576 bytes
First seen:2020-03-27 06:43:10 UTC
Last seen:2020-03-27 07:15:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e89afcbcfdfa93008df71eedbaa248e8 (6 x AgentTesla, 3 x Loki, 2 x FormBook)
ssdeep 12288:M79EsfzsZh1jQntckNWjDRIwu+w46sYRMMEX6DJi34QZ:mDfoh6tcFDRQ+9JM2qk3Z
Threatray 829 similar samples on MalwareBazaar
TLSH AED49E22F3F04C37D1A3267D8C1F57A8A826BE51392469862BF5DC4C5F3D38135AA297
Reporter JoulK
Tags:backdoor remcos RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
330
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-03-26 07:05:53 UTC
File Type:
PE (Exe)
Extracted files:
48
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe ba07e07a2c279246901b613a26ed95dc37bce9e0aa1ba17d5e812a8e84bda164

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WinExec
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::FindFirstFileA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments