MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db8babf29b974495a10253b759bba6ac49b2c234819a44e2f96713792772fe46. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: db8babf29b974495a10253b759bba6ac49b2c234819a44e2f96713792772fe46
SHA3-384 hash: 525dbff7887ac1e7e8eb4c0d219e9f77afea250bce6c473befb64144016ad6c2d4466b8a43a18a927638640f8819db9f
SHA1 hash: 5db1c49ba936269eaa096e9ef29f43348f164a87
MD5 hash: 614d50b5c7d2ff9aa5610e84b81ec507
humanhash: steak-pip-pizza-bluebird
File name:614d50b5c7d2ff9aa5610e84b81ec507.exe
Download: download sample
Signature RemcosRAT
File size:482'304 bytes
First seen:2021-07-06 06:37:28 UTC
Last seen:2021-07-06 07:50:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:GW2OLX5AwPGpMFcIXL2xjZbkChTq0W7GHTb:0wPma6Zth+0W7GH
Threatray 1'865 similar samples on MalwareBazaar
TLSH 08A4F1283BE95C56E53F9F7E8492B6018B79F2637613E70418D612AD0DB3780CC8666F
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
614d50b5c7d2ff9aa5610e84b81ec507.exe
Verdict:
Malicious activity
Analysis date:
2021-07-06 06:43:08 UTC
Tags:
trojan rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Found malware configuration
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 444502 Sample: gRl74eX5wf.exe Startdate: 06/07/2021 Architecture: WINDOWS Score: 100 76 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->76 78 Multi AV Scanner detection for domain / URL 2->78 80 Found malware configuration 2->80 82 9 other signatures 2->82 10 gRl74eX5wf.exe 6 2->10         started        14 conhosts.exe 4 2->14         started        16 conhosts.exe 4 2->16         started        process3 file4 62 C:\Users\user\AppData\...62mmTbNtahPW.exe, PE32 10->62 dropped 64 C:\Users\user\AppData\Local\...\tmpD584.tmp, XML 10->64 dropped 66 C:\Users\user\AppData\...\gRl74eX5wf.exe.log, ASCII 10->66 dropped 88 Contains functionality to detect virtual machines (IN, VMware) 10->88 90 Contains functionality to steal Chrome passwords or cookies 10->90 92 Contains functionality to capture and log keystrokes 10->92 94 3 other signatures 10->94 18 gRl74eX5wf.exe 1 5 10->18         started        21 schtasks.exe 1 10->21         started        23 schtasks.exe 14->23         started        25 conhosts.exe 14->25         started        27 conhosts.exe 14->27         started        29 schtasks.exe 16->29         started        31 conhosts.exe 16->31         started        signatures5 process6 file7 58 C:\Users\user\AppData\...\conhosts.exe, PE32 18->58 dropped 60 C:\Users\...\conhosts.exe:Zone.Identifier, ASCII 18->60 dropped 33 cmd.exe 1 18->33         started        36 conhost.exe 21->36         started        38 conhost.exe 23->38         started        40 conhost.exe 29->40         started        process8 signatures9 72 Uses ping.exe to sleep 33->72 74 Uses ping.exe to check the status of other devices and networks 33->74 42 conhosts.exe 5 33->42         started        45 PING.EXE 1 33->45         started        48 conhost.exe 33->48         started        process10 dnsIp11 86 Multi AV Scanner detection for dropped file 42->86 50 conhosts.exe 42->50         started        54 schtasks.exe 42->54         started        70 127.0.0.1 unknown unknown 45->70 signatures12 process13 dnsIp14 68 accessgranted.ydns.eu 37.0.11.230, 2404, 49704 WKD-ASIE Netherlands 50->68 84 Installs a global keyboard hook 50->84 56 conhost.exe 54->56         started        signatures15 process16
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-05 14:18:22 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:host persistence rat
Behaviour
Creates scheduled task(s)
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
accessgranted.ydns.eu:2404
Unpacked files
SH256 hash:
7621b3345c201651674773dca03a918049f8b16ada921ab52efcd30353884bd7
MD5 hash:
878d0407475f146a3ad2d61ac0dbf3fd
SHA1 hash:
836f519aea2a54c9e6798841c4cabbd3450d22b9
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
5bede9eedf6ae6df5a9d587c116c9583b31474c159c2b53486b000093cb3fde6
MD5 hash:
072eeac61b35d3f09edee4ff4f80f52d
SHA1 hash:
696fd9905a47e526470c2e234fef32f1ec1b74ad
SH256 hash:
f7831e168238e8f26094a71a8419ad69acffc083b30b70222a2f96501d0f26d6
MD5 hash:
145c2e42614ae28a9bfbe5721f36f1ad
SHA1 hash:
18d6b3cf0cf703e4bda9b7e116fd206e4e3c0146
SH256 hash:
db8babf29b974495a10253b759bba6ac49b2c234819a44e2f96713792772fe46
MD5 hash:
614d50b5c7d2ff9aa5610e84b81ec507
SHA1 hash:
5db1c49ba936269eaa096e9ef29f43348f164a87
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe db8babf29b974495a10253b759bba6ac49b2c234819a44e2f96713792772fe46

(this sample)

  
Delivery method
Distributed via web download

Comments