MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fd25d0297a8890cb63206e28835e6441adb8bb2b7b72b0e85afe5270a4796446. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 9
| SHA256 hash: | fd25d0297a8890cb63206e28835e6441adb8bb2b7b72b0e85afe5270a4796446 |
|---|---|
| SHA3-384 hash: | 7b4dc6e4fd35cae4fea65b93648602025cd772e2a6c9c34f6eea0725421fdeb31d5fd0cc5f907eb0b9f66137d1d33bc4 |
| SHA1 hash: | 5703ef1a59de8279db7903dd8b823973e5c16d67 |
| MD5 hash: | e04ce093d0a57efbf8084b924e1db390 |
| humanhash: | mexico-yellow-steak-lima |
| File name: | e04ce093d0a57efbf8084b924e1db390.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 932'994 bytes |
| First seen: | 2021-06-15 11:50:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5d03253373fb0f9ff309efca685fcbc9 (2 x RemcosRAT, 1 x Formbook) |
| ssdeep | 12288:uu62O21Q9SUxQTnn8rh5aFUdMUgGj3LxRoBQCpK/yYPtbxPjtTHDfPnbetkkkAq4:x5RKggrhmWPyIPtbxpgq/XQBXf |
| Threatray | 381 similar samples on MalwareBazaar |
| TLSH | FC155B59A3205872D82226B9CC3AFBA565EE3D1174688C8D17F33D45F9787C3391A38B |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e04ce093d0a57efbf8084b924e1db390.exe
Verdict:
Malicious activity
Analysis date:
2021-06-15 11:53:33 UTC
Tags:
installer rat remcos
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Creating a file
Launching a process
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Connection attempt to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
REMCOS
Verdict:
Malicious
Result
Threat name:
Remcos
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2021-06-15 11:50:18 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 371 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:modiloader family:remcos botnet:vvvvvvvvvv persistence rat trojan
Behaviour
Modifies registry key
Suspicious use of WriteProcessMemory
Adds Run key to start application
Blocklisted process makes network request
ModiLoader, DBatLoader
Remcos
Malware Config
C2 Extraction:
nothinglike.ac.ug:6969
brudfascaqezd.ac.ug:6969
brudfascaqezd.ac.ug:6969
Unpacked files
SH256 hash:
5381c6276fc0f552d71efe7fb4d43a9e1a1e776c4cb7a572f72207b777ff2a32
MD5 hash:
3e9b080fb62948db627a904b7af653ea
SHA1 hash:
93a66126bdeb846724b41d44c6a7cac15c5ed636
SH256 hash:
fd25d0297a8890cb63206e28835e6441adb8bb2b7b72b0e85afe5270a4796446
MD5 hash:
e04ce093d0a57efbf8084b924e1db390
SHA1 hash:
5703ef1a59de8279db7903dd8b823973e5c16d67
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.