MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fcf18834ac1300232136e77aa0609c15cd70c728c927bb1b3cca330a0112b7f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: fcf18834ac1300232136e77aa0609c15cd70c728c927bb1b3cca330a0112b7f9
SHA3-384 hash: 0bbe1488d251d7a410c9686753b168489314e951e93d492ef0988bd69d56feee444d736048dda81cf6fd7ff761f82787
SHA1 hash: e1808c17774c67a87268bddbe83d7f53bbfea5cc
MD5 hash: 4cd40b724be9740cc1dbdc439c4bba63
humanhash: crazy-seventeen-burger-montana
File name:SecuriteInfo.com.W32.MSIL_Kryptik.DLO.genEldorado.17213.4384
Download: download sample
Signature RemcosRAT
File size:921'088 bytes
First seen:2021-07-28 11:43:11 UTC
Last seen:2021-07-30 07:06:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:tNiQS/d3CeuGI7Fa0ung0IlpYhlcTigghlHR/mGrM:a/uGko0QPIlGCig4lx/mZ
Threatray 376 similar samples on MalwareBazaar
TLSH T1DC15C065848CDFAADC5C0374CB8C02F42EF14C66E0B0E5633E857EB1B5B0A15E9B9796
dhash icon 4549494d4d2b714d (7 x Formbook, 6 x AgentTesla, 3 x NanoCore)
Reporter SecuriteInfoCom
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
133
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.MSIL_Kryptik.DLO.genEldorado.17213.4384
Verdict:
Malicious activity
Analysis date:
2021-07-28 11:46:46 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2021-07-28 09:47:17 UTC
AV detection:
14 of 27 (51.85%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:good rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
CustAttr .NET packer
Remcos
Malware Config
C2 Extraction:
trucker5.ddns.net:3341
Unpacked files
SH256 hash:
f2f880b22e59ed1b1e13d748f8f9ccd7b2b0684ab20f4d3bc2b8d597f0025510
MD5 hash:
1237384026826780a4169cbbf545e711
SHA1 hash:
615460ba1ac9870553a46cd4e1dbedcacd919278
SH256 hash:
8f4b21f07270295df5559a5ea93ccb1c9b523696349bf65eb6052e4692f65269
MD5 hash:
ecedf57419d77b324d539f763c82b964
SHA1 hash:
51de7b1a1e1d9aacc43074a89669953851bc3db4
SH256 hash:
97d2fa1d01b2f9a2199896e05e0cf60c14a9f41ef2d72e15fbb862b7afa08438
MD5 hash:
68463851c0e6fe7a254c99fae763d454
SHA1 hash:
4587a5371d88c296a0184fe47ee0c5245b187127
SH256 hash:
fcf18834ac1300232136e77aa0609c15cd70c728c927bb1b3cca330a0112b7f9
MD5 hash:
4cd40b724be9740cc1dbdc439c4bba63
SHA1 hash:
e1808c17774c67a87268bddbe83d7f53bbfea5cc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments