MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec8915aa703260e0b1f1aa7d221c89cf5da6a330b0944d8f32e4159020617edb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: ec8915aa703260e0b1f1aa7d221c89cf5da6a330b0944d8f32e4159020617edb
SHA3-384 hash: 92bc577d3a6876970362448e29e1c7fccc2065adb4d265d65626105f5f1290eb52649b95b00ba888b112d728c1253961
SHA1 hash: 4aa7a02d884a20f026f49dda9b68910dac838153
MD5 hash: f0ecb1889b5953381d07b6ee72ee85d1
humanhash: blue-violet-missouri-quiet
File name:FED Gov Approved Certificates.exe
Download: download sample
Signature RemcosRAT
File size:1'960'736 bytes
First seen:2022-03-03 09:14:09 UTC
Last seen:2022-03-03 15:14:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:EhrG4QRKdrX7LcBYWT9mKQxMltN5Vorq8x4vrosvLJPjraFLR5ROww:EhYerrLcBLT9PQKtvVoWVvrnjrkp
Threatray 6'436 similar samples on MalwareBazaar
TLSH T1BC955D61E1019A6DF41A6F77C73EB71034607E8A5CB1861CE91E3F187A723F21A73A49
File icon (PE):PE icon
dhash icon 2f535353594d358a (4 x Formbook, 4 x AveMariaRAT, 1 x RemcosRAT)
Reporter TeamDreier
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Running batch commands
Creating a file in the %temp% directory
Launching a process
Creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 582312 Sample: FED Gov Approved Certificates.exe Startdate: 03/03/2022 Architecture: WINDOWS Score: 100 35 Multi AV Scanner detection for domain / URL 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 6 other signatures 2->41 7 FED Gov Approved Certificates.exe 4 2->7         started        process3 file4 27 C:\...\FED Gov Approved Certificates.exe.log, ASCII 7->27 dropped 29 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 7->29 dropped 43 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->43 11 cmd.exe 1 7->11         started        14 cmd.exe 1 7->14         started        signatures5 process6 signatures7 45 Uses ping.exe to sleep 11->45 47 Uses ping.exe to check the status of other devices and networks 11->47 16 PING.EXE 1 11->16         started        19 conhost.exe 11->19         started        21 reg.exe 11->21         started        23 conhost.exe 14->23         started        25 PING.EXE 1 14->25         started        process8 dnsIp9 31 127.0.0.1 unknown unknown 16->31 33 192.168.2.1 unknown unknown 16->33
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2022-03-02 11:54:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
213
AV detection:
23 of 27 (85.19%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:googleappupdatehost persistence rat spyware stealer
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
91.193.75.188:60001
Unpacked files
SH256 hash:
8426fd32ca58e7c77d51f9ee9f13dd84e7ef07ee1fe028b55fde07de922e905b
MD5 hash:
d5d45b4ae11b5ec2bb29cd7530b8e248
SHA1 hash:
7b40a7d7aa20c8517fc96796e81cf85a2d3a9158
SH256 hash:
fc4b5f53362334630b1f94201178275ecfb79ef4f4610c2211d146d791b29c27
MD5 hash:
4ec66a90617192d4ec943da97c64c622
SHA1 hash:
6c8de23a2b4b5cfdd04f5b8a02d6e9c74ae1f39a
SH256 hash:
a4ad262051ed2de2d106d703645a4a5a67d039881e6367e842f32f4a19d74f86
MD5 hash:
05fcbc9d79fd6f5e3147e636f9b413c2
SHA1 hash:
58cfe2bf03ec5d28a3dae3344ae3ea8c17a64593
SH256 hash:
ec8915aa703260e0b1f1aa7d221c89cf5da6a330b0944d8f32e4159020617edb
MD5 hash:
f0ecb1889b5953381d07b6ee72ee85d1
SHA1 hash:
4aa7a02d884a20f026f49dda9b68910dac838153
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe ec8915aa703260e0b1f1aa7d221c89cf5da6a330b0944d8f32e4159020617edb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments