MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08f15e4acb5af5b3095304fbfd9370d33ea57a561da66bc1239477cdc6530dc3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 08f15e4acb5af5b3095304fbfd9370d33ea57a561da66bc1239477cdc6530dc3
SHA3-384 hash: eefa68824baae363b43c8d6222a31c877acf6f502ede759a22496e49f968cc64fcd3c71399c390753fa5a595ccc90c72
SHA1 hash: 1867031e6a7d7057d7d96cfd4ad99eba14afde1e
MD5 hash: cc6a463987484ace0a9f98e327c85c2b
humanhash: edward-item-oranges-green
File name:z9ERDG51.exe
Download: download sample
Signature RemcosRAT
File size:94'208 bytes
First seen:2020-11-25 06:02:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d3a62971944197f0701c7049a9c739d1 (60 x RemcosRAT)
ssdeep 1536:ohhW0YTGZWdVseJxaM9kraLdV2QkQ1TbPX8IHOCkIsI4ESHNTh9E+JP19qkP6Zrw:uhzYTGWVvJ8f2v1TbPzuMsIFSHNThy+1
Threatray 1'157 similar samples on MalwareBazaar
TLSH DB93D813FA4AD0B2E42591F146426F32CEBCBC3636492173D38FCA419D79892D456EBE
Reporter pmelson
Tags:exe Remcos RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a UDP request
Creating a process from a recently created file
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Detected Remcos RAT
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 322385 Sample: z9ERDG51.exe Startdate: 25/11/2020 Architecture: WINDOWS Score: 100 40 Malicious sample detected (through community Yara rule) 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 7 other signatures 2->46 7 z9ERDG51.exe 4 5 2->7         started        11 system32.exe 2->11         started        13 system32.exe 2->13         started        15 2 other processes 2->15 process3 file4 28 C:\Windows\SysWOW64\System32\system32.exe, PE32 7->28 dropped 30 C:\Windows\...\system32.exe:Zone.Identifier, ASCII 7->30 dropped 56 Creates an undocumented autostart registry key 7->56 58 Contains functionality to detect virtual machines (IN, VMware) 7->58 60 Contains functionality to steal Chrome passwords or cookies 7->60 62 5 other signatures 7->62 17 cmd.exe 1 7->17         started        signatures5 process6 signatures7 36 Uses ping.exe to sleep 17->36 38 Drops executables to the windows directory (C:\Windows) and starts them 17->38 20 system32.exe 1 2 17->20         started        24 PING.EXE 1 17->24         started        26 conhost.exe 17->26         started        process8 dnsIp9 32 185.185.3.40, 2404, 49729, 49730 MIRANDA-ASRU Russian Federation 20->32 48 Antivirus detection for dropped file 20->48 50 Multi AV Scanner detection for dropped file 20->50 52 Tries to detect sandboxes and other dynamic analysis tools (window names) 20->52 54 5 other signatures 20->54 34 127.0.0.1 unknown unknown 24->34 signatures10
Threat name:
Win32.Backdoor.Rescoms
Status:
Malicious
First seen:
2020-11-25 06:03:05 UTC
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos evasion persistence rat
Behaviour
Runs ping.exe
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Adds Run key to start application
Modifies WinLogon
Deletes itself
Loads dropped DLL
Adds policy Run key to start application
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Modifies WinLogon for persistence
Remcos
Malware Config
C2 Extraction:
185.185.3.40:2404
Unpacked files
SH256 hash:
08f15e4acb5af5b3095304fbfd9370d33ea57a561da66bc1239477cdc6530dc3
MD5 hash:
cc6a463987484ace0a9f98e327c85c2b
SHA1 hash:
1867031e6a7d7057d7d96cfd4ad99eba14afde1e
Detections:
win_remcos_g0 win_remcos_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 08f15e4acb5af5b3095304fbfd9370d33ea57a561da66bc1239477cdc6530dc3

(this sample)

Comments