MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 061891a60a1d8358a8e577a29eb2fa3b66ac3c2c0d1954947af620e06b3e1d45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: 061891a60a1d8358a8e577a29eb2fa3b66ac3c2c0d1954947af620e06b3e1d45
SHA3-384 hash: 9e411796205e0b0ccfd593e28cb07e7720ee9817bc76e7b2a5e0c5b6be280c189a14934a25ec1dffef07937a3a9eaa22
SHA1 hash: 9f6f1354c1a367472bce44d3f34cd91ac952cc25
MD5 hash: 47db5f9452078d56d903b0513593aad4
humanhash: uncle-lake-autumn-failed
File name:47db5f9452078d56d903b0513593aad4
Download: download sample
Signature RemcosRAT
File size:1'335'808 bytes
First seen:2022-03-23 19:51:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:cgSbaJf56T1dwA2S0iRVhMn8SBD33rVSKaMljCd2XU4+ICZM92zq4XFa:sbwc1dwlShRVs7l33kBWB+NZM92zq4V
Threatray 1'292 similar samples on MalwareBazaar
TLSH T1EF55235A76A0B69FC40BCFB619A19D60AB207626031FD61F5507036E4E0E7CBCB247E7
File icon (PE):PE icon
dhash icon f0cc8e9cf48cdce0 (11 x RemcosRAT, 4 x NanoCore, 3 x Formbook)
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
maldoc.xlsx
Verdict:
Malicious activity
Analysis date:
2022-03-23 21:25:12 UTC
Tags:
encrypted exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Running batch commands
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Backdoor.NanoBot
Status:
Malicious
First seen:
2022-03-23 15:52:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:gee2022 persistence rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
davidwongwarzone.zapto.org:2030
Unpacked files
SH256 hash:
96ade6621bd6f0c2d750641019c7159ffdc91ecce6e2efb0669b2779df5deb60
MD5 hash:
bff1d9545055328e428e401ded138101
SHA1 hash:
2b8f9e535aa52b401a79a26f1a21769a5041d077
SH256 hash:
1410a7e8e075a2d019de7e093cb24db9b640369b7f6da9d139c0264cee9ec8ee
MD5 hash:
52802151f5e32173de5235644d7b621a
SHA1 hash:
c1b6f7dc9e49e669252fd739384d6481f7c706f2
SH256 hash:
65d9f7483bc595e3fd9c64111cc7ac12cf799c39b5a3b51b94a13c1be93c39a2
MD5 hash:
34b3718b65edf2809e0746cbe308cf8b
SHA1 hash:
4850b7eacbde907cacb0f2a520e00eeaf49d3007
SH256 hash:
58502c98bce694cca214b6f43540d2e79d23615de6caf61b7b5a1b6bd4b0f27b
MD5 hash:
8fa8e5392f35ced67749437df2625ae4
SHA1 hash:
0dc8f9e5cd1620d251e3dcb0e65dd1d3283e6058
SH256 hash:
061891a60a1d8358a8e577a29eb2fa3b66ac3c2c0d1954947af620e06b3e1d45
MD5 hash:
47db5f9452078d56d903b0513593aad4
SHA1 hash:
9f6f1354c1a367472bce44d3f34cd91ac952cc25
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 061891a60a1d8358a8e577a29eb2fa3b66ac3c2c0d1954947af620e06b3e1d45

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-23 19:51:13 UTC

url : hxxp://136.144.41.109/AXZ.exe