MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ffbd296a47663a4d2ea7ff9ba93e580112f0eca613b93d4956edd34fa62dcb30. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: ffbd296a47663a4d2ea7ff9ba93e580112f0eca613b93d4956edd34fa62dcb30
SHA3-384 hash: 0209856ac9aab75f59e55e8819a449a7c212bda8a3b529a840e8bbbded4cc559a398125a5df70cc9d321c0a3ee49a98e
SHA1 hash: 1279cb68bf691aeb9f1ab2dc5a9d65fe4c519501
MD5 hash: 30df98e200691ccc0df504344f3fd3b6
humanhash: grey-cat-lamp-grey
File name:Bestillingsliste_20230912158.exe
Download: download sample
Signature RemcosRAT
File size:411'648 bytes
First seen:2023-09-12 09:35:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b5d21c7b01a6fc37863814a89f8ee87a (1 x RemcosRAT, 1 x AveMariaRAT)
ssdeep 6144:cqLVuU0w+pSStNYN8blnynhSRM2XAKBUNE8QzVHXq9PtNIr84MjF9dE:VhuU0wGYWyhiJ8QzVUtNz4MjFD
Threatray 393 similar samples on MalwareBazaar
TLSH T175940212F8F0C071D26343388D35DA54AA7FB8A1BEB1C58773941AAE1F326D1AE16747
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0404041608282000 (1 x RemcosRAT)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Bestillingsliste_20230912158.exe
Verdict:
Malicious activity
Analysis date:
2023-09-12 09:38:58 UTC
Tags:
rat remcos remote keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed remcos xpack
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2023-09-12 09:36:04 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
19 of 23 (82.61%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:professional rat
Behaviour
Suspicious use of SetWindowsHookEx
Program crash
Remcos
Malware Config
C2 Extraction:
37.139.129.251:2404
Unpacked files
SH256 hash:
69f76aea00e7299206027e4471fb00aa2d53de98e8599791d41cbcc5cf0a1397
MD5 hash:
d9d7830033ea2feb676b3ab9ed22ffe4
SHA1 hash:
792d197572e88ea387c475a1e71be745dfb17627
Detections:
Remcos win_remcos_auto
SH256 hash:
ffbd296a47663a4d2ea7ff9ba93e580112f0eca613b93d4956edd34fa62dcb30
MD5 hash:
30df98e200691ccc0df504344f3fd3b6
SHA1 hash:
1279cb68bf691aeb9f1ab2dc5a9d65fe4c519501
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe ffbd296a47663a4d2ea7ff9ba93e580112f0eca613b93d4956edd34fa62dcb30

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments