MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c76803cb5acd81ad611eed2bc4daa50f1a4e27cd2cea75e40f0d5011047e2a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 2 File information Comments

SHA256 hash: 9c76803cb5acd81ad611eed2bc4daa50f1a4e27cd2cea75e40f0d5011047e2a9
SHA3-384 hash: 9744ed8701abd0e227007a8bf6f9b2d5f4baaa84a3ef350d2c00b08abf4e427bb1dfef63a93cfd975a9ec22a08bbb43c
SHA1 hash: 9c87e9ec996b656ffd828df91458645459559565
MD5 hash: 6c7b002d23f38600926eba53eb0126cf
humanhash: mississippi-virginia-cup-leopard
File name:file.scr
Download: download sample
Signature RemcosRAT
File size:644'096 bytes
First seen:2020-05-28 06:46:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 14a86d600c59a07735f44434c52b41af (10 x AgentTesla, 2 x Loki, 2 x RemcosRAT)
ssdeep 12288:Zg8jof+rMCiLTwP+I3cUylgEe5tyZEA83GdaG51+z8hqDXtwkT3:jE+r6QP+I3IgEgGEX2t161t3
Threatray 842 similar samples on MalwareBazaar
TLSH F0D48E22E2AC4733C1E3163D9C1F7778992BBD5129286A462BE7DD4CDE397C13826187
Reporter abuse_ch
Tags:RAT RemcosRAT scr


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: mail.mowindra.ml
Sending IP: 173.82.238.253
From: CEF-TPE / Vivian Chen <admin@mowindra.ml>
Subject: S/ 翰聯 SHA TO CHICAGO LCL 提單草稿 ETD: 5/30 / BT2005030
Attachment: file.zip (contains "file.scr")

RemcosRAT C2:
188.72.124.143:2858

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-28 04:28:09 UTC
File Type:
PE (Exe)
Extracted files:
293
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos evasion persistence rat trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Modifies registry class
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
UAC bypass
Malware Config
C2 Extraction:
188.72.124.143:2858
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 9c76803cb5acd81ad611eed2bc4daa50f1a4e27cd2cea75e40f0d5011047e2a9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments