MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fbefd8e13f38e815b0709336a96c2c24679fda1bb9498e052ff8ae4a7bccd318. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 10 File information Comments

SHA256 hash: fbefd8e13f38e815b0709336a96c2c24679fda1bb9498e052ff8ae4a7bccd318
SHA3-384 hash: 30d2999f1e6bf1d0215cd09a39332c9463fa06d6e78b2021c98927e78ca5ab45ee4cba3f866099dad0b6bfffd1d2ce2f
SHA1 hash: dee02a2496bfa8696db711818d345367a449db74
MD5 hash: d4c300d81f4574db2f786aef7e548884
humanhash: sweet-oscar-fanta-freddie
File name:fbefd8e13f38e815b0709336a96c2c24679fda1bb9498e052ff8ae4a7bccd318
Download: download sample
Signature RemcosRAT
File size:854'528 bytes
First seen:2020-11-07 17:17:49 UTC
Last seen:2020-11-13 15:50:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:D+ZsOt7GzdNLLRS7tkNBlydG0HyRRATeI0rQ:D+KtzdNLLRCyo7d
Threatray 1'049 similar samples on MalwareBazaar
TLSH 8605BD04668C4D97FBEAC332606263302622FB465C22DF5AED7765BA16637708F03D76
Reporter seifreed
Tags:RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Launching a process
Creating a file
DNS request
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-07 17:22:24 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
sdfxcvjk23423789dskjfsd234dsfsdvvsdfsf.publicvm.com:53998
Unpacked files
SH256 hash:
fbefd8e13f38e815b0709336a96c2c24679fda1bb9498e052ff8ae4a7bccd318
MD5 hash:
d4c300d81f4574db2f786aef7e548884
SHA1 hash:
dee02a2496bfa8696db711818d345367a449db74
SH256 hash:
837122ad5f1b050ae7fd5c45f3e6e96f158a69468f37d330b89030bf80efa89f
MD5 hash:
f7f6f372104b30bf7b786dbf52f1ea1b
SHA1 hash:
a8c0af571b7255da764d8b46cfcd19aab40d8e20
SH256 hash:
19454f5b9193714eab1c2ca2676a9ee0f6092096a218ae5b18027035a637073e
MD5 hash:
6af15757fd1f41e3a58110af21ee64a2
SHA1 hash:
870b64591822332813cdb14cddec35da674c0544
Detections:
win_remcos_g0 win_remcos_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_remcos_g0
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments