MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0840ac6a8ee445eed007f29220dad3dd03e59cf161524623c831596673c7e8d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 0840ac6a8ee445eed007f29220dad3dd03e59cf161524623c831596673c7e8d0
SHA3-384 hash: 0172084bc11b1b8da34b89a1989307580b44f304a8c7337a1cf0e88f19fdb88136c87848161beb41acc954b267ec46d5
SHA1 hash: 1ef579145a5bbdbfe9c62a5270dbddd458da66b2
MD5 hash: 9cd198582f958cc0485b648d2acc6f58
humanhash: freddie-fifteen-texas-florida
File name:AWB 803269098.exe
Download: download sample
Signature RemcosRAT
File size:831'488 bytes
First seen:2021-09-16 13:52:27 UTC
Last seen:2021-09-16 14:59:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ff0bb68e944131943365efbe4d5b9737 (4 x RemcosRAT, 1 x AveMariaRAT, 1 x OskiStealer)
ssdeep 24576:DMvnUyU3fec2QPesToGIZHrIzvlZwXI7Dyj3SaH+MJF:DqUjes
Threatray 693 similar samples on MalwareBazaar
TLSH T1A5052852E6902F32D02F2AB8AC1BDAD9D4577C847D19EFF419B89D363234B81296D04F
dhash icon 0cb23272b98ce6d1 (6 x RemcosRAT, 5 x Formbook, 2 x DBatLoader)
Reporter James_inthe_box
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
220
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB 803269098.exe
Verdict:
Malicious activity
Analysis date:
2021-09-16 13:54:05 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Modifying an executable file
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2021-09-16 13:51:25 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:starjoyce persistence rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
ruffella1122.myddns.me:4949
Unpacked files
SH256 hash:
519197f521aa39b7a7ab34b4500a304a7329d967115c2e48fe1b6eb201e39af1
MD5 hash:
3da921c9355d01d335cf03159a950030
SHA1 hash:
3be3f4ea8f289a123dcd1f6ac97c6f34a503c9cf
SH256 hash:
0840ac6a8ee445eed007f29220dad3dd03e59cf161524623c831596673c7e8d0
MD5 hash:
9cd198582f958cc0485b648d2acc6f58
SHA1 hash:
1ef579145a5bbdbfe9c62a5270dbddd458da66b2
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments