MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dfd3c33bf7be405cea03a045f3df2d9ff35f04c7da918eb916b6f224a58eea1f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 10 File information Comments

SHA256 hash: dfd3c33bf7be405cea03a045f3df2d9ff35f04c7da918eb916b6f224a58eea1f
SHA3-384 hash: d19f584c1d610aaa98b3466645676dc71f36d7e5aa263e348ee7b7eb6a2f9b9f3f80c073a61dde89247299efbf596aee
SHA1 hash: 15714713cf688f8d1b70a35915beeba2c4525f49
MD5 hash: 1ae02a184e418f3791bdf8c969fcbf99
humanhash: october-montana-beer-oscar
File name:QUOTATION 19 01 2021.exe
Download: download sample
Signature RemcosRAT
File size:883'200 bytes
First seen:2021-01-19 07:19:47 UTC
Last seen:2021-01-19 09:21:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:p/h3IqeKHGrY3oOCo42Y1e0LwJczbr9uEoZgDmBdIk9:DIQQnPgYUGwMp6Bd
Threatray 1'515 similar samples on MalwareBazaar
TLSH DE159D2223886F5CF4BE97796468001693F5F812D325EB5EBDC545DE0A62FC2CB9A703
Reporter abuse_ch
Tags:exe RemcosRAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: gmail.com
Sending IP: 37.49.225.129
From: anabeltaylor93@gmail.com
Subject: QUOTATION
Attachment: QUOTATION 19 01 2021.gz (contains "QUOTATION 19 01 2021.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
QUOTATION 19 01 2021.exe
Verdict:
Malicious activity
Analysis date:
2021-01-19 07:21:24 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Creating a file
Connection attempt
Setting a global event handler for the keyboard
Enabling autorun by creating a file
Unauthorized injection to a system process
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM_3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-19 07:20:19 UTC
AV detection:
10 of 46 (21.74%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos rat
Behaviour
Creates scheduled task(s)
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Remcos
Malware Config
C2 Extraction:
87.237.165.162:1011
Unpacked files
SH256 hash:
12ef4aef1ff1073703e2296af24c548bced3ce9dff09ccd7fff4135f54a1772e
MD5 hash:
8c59e007ddd744c39a649d40f65c17d8
SHA1 hash:
16fc81828194296ac15c4deacf2834c7265c1375
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
52d35fabfc97d3e903b5d9eb253e8f84d1dfee2967fa9dde6d6ca37cc61951c5
MD5 hash:
b5a7f2596efe4c5fc5f5d2c733d49259
SHA1 hash:
c121578124375dc293e4daf12fac22442a8131b6
SH256 hash:
3bd4d01945d8cf373235c85447753384b0506853ae23d5b43950c9b43eae96ac
MD5 hash:
b3ccb8f619147634561b15ac877e8ecb
SHA1 hash:
99557a7dd661eb017959b7d79cdce7707ada115e
SH256 hash:
dfd3c33bf7be405cea03a045f3df2d9ff35f04c7da918eb916b6f224a58eea1f
MD5 hash:
1ae02a184e418f3791bdf8c969fcbf99
SHA1 hash:
15714713cf688f8d1b70a35915beeba2c4525f49
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_remcos_g0
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe dfd3c33bf7be405cea03a045f3df2d9ff35f04c7da918eb916b6f224a58eea1f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments