MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8480782b1b2b869552f1858e2e8b56a1244997a1ee66be040e99f426982d403. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 2 File information Comments

SHA256 hash: f8480782b1b2b869552f1858e2e8b56a1244997a1ee66be040e99f426982d403
SHA3-384 hash: 822790c57dc4be154b617c74592bd41f343d94fb432eababb71e58c1e240309069e8b404c33acc5ae8e16b58995bbe00
SHA1 hash: 4868128ca9db2031b7a1266d10c63536251c6108
MD5 hash: 966618acb162f7906eb39b93e49746d2
humanhash: uniform-violet-single-fix
File name:Documento de Novo Pedido 002.exe
Download: download sample
Signature RemcosRAT
File size:1'334'784 bytes
First seen:2022-07-27 07:35:37 UTC
Last seen:2022-07-27 08:41:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:xzRT2ggGjaU85Gqf8tj5HZL1E26f85QXjsiiLkjY:xR2YHfqf83ZL1F2THj
TLSH T1ED559D99365071EFC857C976DA682D20FB20B577930FD207A05312ADAE4E6ABCF111F2
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13101/52/3)
8.6% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 696968e892c46832 (5 x Loki, 4 x AgentTesla, 3 x Formbook)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
202.55.134.156:2404

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
202.55.134.156:2404 https://threatfox.abuse.ch/ioc/839772/

Intelligence


File Origin
# of uploads :
2
# of downloads :
309
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-27 07:36:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Remcos
Unpacked files
SH256 hash:
be0ee55eb538f3e44620e2b6402f03fcc07a0f17b8151c92d9e27e1000111661
MD5 hash:
a5ea41943b573588ae33147d9f388d6e
SHA1 hash:
eed41e453aa989e233b6818b10d628776c9d9df2
Detections:
win_remcos_auto
SH256 hash:
e34bf94f30f1828215e9570c0115a64f09a27c1f985e09c866d8f41bd9e9f10e
MD5 hash:
f1401ea2072db2ab85af628ebf36ffba
SHA1 hash:
ee6fd878eced42f882998bc553161fd2407e1a64
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
efcb93c11cb0177650b9e2de5133228865a511bf22ca637e7f525b3a910b3ae0
MD5 hash:
29c2dfc25ecb4bde12c7fd7ecad5c087
SHA1 hash:
a4c58b8242d001731abf77a15b11473d3edf3a50
SH256 hash:
9a1a00a9c01ec767a0c2e40f8823790b2c50612b494e5c7f8981035a435a1bec
MD5 hash:
7a67f30376534220d4acb0de4f22a0a8
SHA1 hash:
72b3850d8971f5c8e5435cf4dbc37460ed490f87
SH256 hash:
f8480782b1b2b869552f1858e2e8b56a1244997a1ee66be040e99f426982d403
MD5 hash:
966618acb162f7906eb39b93e49746d2
SHA1 hash:
4868128ca9db2031b7a1266d10c63536251c6108
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments