MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0afd6d772b09767847f0635c5e1e56d51ab97997bcd5cf82701f2159195065e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 9 File information Comments 1

SHA256 hash: 0afd6d772b09767847f0635c5e1e56d51ab97997bcd5cf82701f2159195065e7
SHA3-384 hash: 855bc9e1f89d9b04c6cabaca235f56e6de0136a9e9ce5cc28ede7e4a8e62ba2b56fa4bbd35b677e7c7407ec8a33a5539
SHA1 hash: 682ade71db40da3b2c59baea7757e07e5c78fac5
MD5 hash: 5c8fdd6c67790256bda928d03cf524a9
humanhash: september-football-jersey-tennis
File name:5c8fdd6c67790256bda928d03cf524a9
Download: download sample
Signature RemcosRAT
File size:1'564'672 bytes
First seen:2021-08-02 09:17:16 UTC
Last seen:2021-08-03 13:08:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:K8enHugfcdhnrnili2t9wJE749Yge8ULffKy3JP3heERE7QXXiQBuBvL+iyqzMRH:buZ4hnTSbK147fHP3heEKQXyO4DRlzMR
Threatray 501 similar samples on MalwareBazaar
TLSH T1B3751246B255D612D7C43A7980D7953C07A2ED9B7B36E72B7E0C32CA2D02378AD463C6
dhash icon b271e8e4d4ccf070 (22 x AgentTesla, 14 x Formbook, 11 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
4
# of downloads :
345
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Scanned Documents 001.doc
Verdict:
Malicious activity
Analysis date:
2021-08-02 08:46:41 UTC
Tags:
ole-embedded trojan loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
DNS request
Connection attempt
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.PUA.Wacapew
Status:
Malicious
First seen:
2021-08-02 09:18:08 UTC
AV detection:
12 of 46 (26.09%)
Threat level:
  1/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:remcos botnet:remotehost keylogger rat spyware stealer suricata trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla Payload
NirSoft WebBrowserPassView
Nirsoft
AgentTesla
Remcos
suricata: ET MALWARE Remocs 3.x Unencrypted Checkin
suricata: ET MALWARE Remocs 3.x Unencrypted Server Response
Malware Config
C2 Extraction:
duck50501.hopto.org:50501
https://api.telegram.org/bot1925656563:AAHhtTByFRVB_QOFyYFmBJbwXJvSxB1NzN4/sendDocument
Unpacked files
SH256 hash:
cfef97ff706312dff4edd998aeee22f1283221631ebb0cc954bebbb701c1465c
MD5 hash:
a0f625a3d3348903f3c902f588c0e4f5
SHA1 hash:
20d1f0b74abe6f500e8c21119f55281926210ac0
SH256 hash:
9bc7b8b090b7be96e0a7e38990924b5bc6ab46e2c2ee1951abcb6a4969bd9617
MD5 hash:
6ca57a5a291c36c257e3a85b81064c24
SHA1 hash:
4c73c330bfd14959e5c603a5c19b83f650e52b28
SH256 hash:
c784c4337afbf7fbfe4a3198f8e1c36ed0e2036e59339bf21f216b7211059346
MD5 hash:
6131d0c49f5af547c08228ef069626bb
SHA1 hash:
8a30cecb85943a1150711e7ba660cb29950292a4
SH256 hash:
6151fa4f65c06fb0854ecafc78c60ea7bd6550e94a6f3437aa786722489da834
MD5 hash:
fd76abea81a91ed14ceee32829f3865c
SHA1 hash:
e24f2baa11ddfa25de3cfcd731b593ee150be4e5
Detections:
win_remcos_g0
SH256 hash:
0afd6d772b09767847f0635c5e1e56d51ab97997bcd5cf82701f2159195065e7
MD5 hash:
5c8fdd6c67790256bda928d03cf524a9
SHA1 hash:
682ade71db40da3b2c59baea7757e07e5c78fac5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 0afd6d772b09767847f0635c5e1e56d51ab97997bcd5cf82701f2159195065e7

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-02 09:17:16 UTC

url : hxxp://leavemylinkpls.mooo.com/win32/win32d.exe