MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eacbc16952b7054f007d23689d214c3b93874466e6ef5f95c7fc175c37d5da6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments 1

SHA256 hash: eacbc16952b7054f007d23689d214c3b93874466e6ef5f95c7fc175c37d5da6d
SHA3-384 hash: b50d20df24a688211875ce34da1628c165fae5be659b2e5a105804d6b4ce9b847c6c2429748921eb3fc9647dba68a3a2
SHA1 hash: c5d3d6e90cc2d2eba93bc4c877d372a9548691a4
MD5 hash: 2086fed5fce8f4c172a31a02ddad5391
humanhash: chicken-yellow-william-charlie
File name:2086fed5fce8f4c172a31a02ddad5391
Download: download sample
Signature RemcosRAT
File size:753'664 bytes
First seen:2021-10-09 07:18:06 UTC
Last seen:2021-10-09 09:44:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Tr81mDbrKMUro+zzCYHcRiBuy8hBnXSXAVZ5dN7EODMhpNjmKPTth:TrbiRznHcIfwNL/aPTt
TLSH T185F42320D43986A0FB45D9B7D7AB3687913ADB7118068CDE68F242B969873FED393005
File icon (PE):PE icon
dhash icon 489669d8d8699648 (53 x AgentTesla, 24 x SnakeKeylogger, 16 x AveMariaRAT)
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
346
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Account dept Payment advice.xls
Verdict:
Malicious activity
Analysis date:
2021-10-09 06:21:19 UTC
Tags:
macros macros-on-open opendir loader rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-09 07:19:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
lplazadtemins.duckdns.org:443
Unpacked files
SH256 hash:
54fe835bffb825744d04665bf5a2237fbc644cda687b1a58ab6609352ce7bc30
MD5 hash:
1e256692f23f91c0a95000ac5e17d9be
SHA1 hash:
fbd619f7379b8ef194f7e8524fc0ddb1d43f8cc2
SH256 hash:
c896dbeaa6d4b1a5e22238fd1ee5c6be3405f5e86f868ad897ae6c0326ce7e2d
MD5 hash:
e89ffa6ed430c90f4e476894bff2ca37
SHA1 hash:
8dc254bd361bb0618176194ade57e0fe07d2d42d
SH256 hash:
77e61a24c66982a52ea4eb703f149dbfeb7f20f7f7ebae654a0d0758d284193b
MD5 hash:
6b540a31dda49fe2f786f33aed12129a
SHA1 hash:
3e52efaac349137e0e57c7053bb109960934a2b3
Detections:
win_remcos_g0
SH256 hash:
ec38aa237c8a36c7e5d3a73a78b1c24903579f755026bf66598234a028f6ac3a
MD5 hash:
7862f67e8590231411a9ccd049f0f72b
SHA1 hash:
a32d0941da3ef58f764869a1678a687de5f9d5d8
SH256 hash:
eacbc16952b7054f007d23689d214c3b93874466e6ef5f95c7fc175c37d5da6d
MD5 hash:
2086fed5fce8f4c172a31a02ddad5391
SHA1 hash:
c5d3d6e90cc2d2eba93bc4c877d372a9548691a4
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:buerloader_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe eacbc16952b7054f007d23689d214c3b93874466e6ef5f95c7fc175c37d5da6d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-09 07:18:07 UTC

url : hxxp://thepunchlineexpose.com/Manager/AnyDesk.exe