MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e72503cda07751718e862d2a609e39b86ae49753cd46b44d93a2acb1707c0a32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 2 File information Comments

SHA256 hash: e72503cda07751718e862d2a609e39b86ae49753cd46b44d93a2acb1707c0a32
SHA3-384 hash: 8243e3e0918979710a10ad2cf73874c7b23d21714ef63864f01c2bf16390796e8955dff494b48c80f82742505fee1a47
SHA1 hash: 1135136c6a83312cce0c120bd99b2d1d1ef1f48e
MD5 hash: 2cc176899293927904c8a2f370d35a29
humanhash: xray-kentucky-east-blue
File name:2cc176899293927904c8a2f370d35a29.exe
Download: download sample
Signature RemcosRAT
File size:1'232'896 bytes
First seen:2022-10-10 13:30:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:2B9l2hpK7p07SdOHOVYOjehnD9f4c668N:292h6SOTj45wcY
TLSH T106457BBA21854807E6553171CC53D1F32BFBAD686272C1DB7AD72F1FBC401BB9512286
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 6670596f4f4e0d0a (34 x Loki, 25 x AgentTesla, 21 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
163.123.142.150:1993

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
163.123.142.150:1993 https://threatfox.abuse.ch/ioc/872738/

Intelligence


File Origin
# of uploads :
1
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2022-10-10 13:12:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
ban318937.sytes.net:1993
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
cf7c2afa3a8eb78847efd32ff8d4989fe94ffba583e0086c6df23b6775c70d5a
MD5 hash:
3e9c23e3afdd182564173296e950925b
SHA1 hash:
c778c238f320369459233ede1901017d30bbb887
SH256 hash:
cc13e92673bdb73223594e3ffc8b2ad35244f75bc1c1fe132d84af0b74b9648d
MD5 hash:
01e77eb0a0a54c0b1806889bc0f0e111
SHA1 hash:
8ac2288137a880416ad624da613b87db29a0a3f2
Detections:
win_remcos_auto
SH256 hash:
1383999cb3682a0a0a54fad8a8e3f0fda2d4ce6422fa35286cece258aa1844a1
MD5 hash:
d891ee2f90e3392ee593067a038f3335
SHA1 hash:
347e96ac60f38938b0061ce5c21bec28c87f71f9
SH256 hash:
d92851eb44137a7a5ca48dd7ce4c4a9fbdf58abeda7329734b1ed2709e04bce2
MD5 hash:
41d32b5fc8d1eaa072683ba8565a716d
SHA1 hash:
1c76569ad163a4b3bf97718b62e4ce231965458c
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
e72503cda07751718e862d2a609e39b86ae49753cd46b44d93a2acb1707c0a32
MD5 hash:
2cc176899293927904c8a2f370d35a29
SHA1 hash:
1135136c6a83312cce0c120bd99b2d1d1ef1f48e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe e72503cda07751718e862d2a609e39b86ae49753cd46b44d93a2acb1707c0a32

(this sample)

  
Delivery method
Distributed via web download

Comments