MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f667508b2ddf652347fd73ac2e084cb004a8616cb04282e59d3ce63ab1e959d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 14 File information Comments

SHA256 hash: 1f667508b2ddf652347fd73ac2e084cb004a8616cb04282e59d3ce63ab1e959d
SHA3-384 hash: 5979a5bfd9e37559681c8af2aaa5befa847964345bcbd671349d18a9b75d46d9ed311bcfb0e5a03cc689b4c7409ffe4e
SHA1 hash: dea46e90d5f26425eb6ae7aa0e36d313b02fb132
MD5 hash: 2dddaa9f2ed801d55242f73524696ef3
humanhash: south-snake-beer-nevada
File name:BG279a23_NTH_Viet_Nguyen.exe
Download: download sample
Signature RemcosRAT
File size:892'928 bytes
First seen:2023-09-29 12:54:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:3Y/WNHhinydd/ST4ndNlJx2De/EbelEs:JBwydZK4ndNrxme4eB
Threatray 2'795 similar samples on MalwareBazaar
TLSH T12D15C003BA5F46E1D6CA1737D9AAAC848BB0D443F28BD729748D23F658433668D05E37
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 4c9292b2e8ece698 (1 x RemcosRAT)
Reporter malwarelabnet
Tags:exe remcos RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
324
Origin country :
CA CA
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2023-09-29 03:56:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
10 of 23 (43.48%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:professional rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
37.139.129.251:2404
Unpacked files
SH256 hash:
0e1e44fef0f828f5a753eace612cbb9b9fa820b980a5b6fc69f6014632b48b61
MD5 hash:
e18aa984c627711dad6739d4b9a525f4
SHA1 hash:
abccef5fe04ad40577d39105817352a82577292b
SH256 hash:
69f76aea00e7299206027e4471fb00aa2d53de98e8599791d41cbcc5cf0a1397
MD5 hash:
d9d7830033ea2feb676b3ab9ed22ffe4
SHA1 hash:
792d197572e88ea387c475a1e71be745dfb17627
Detections:
Remcos win_remcos_auto
SH256 hash:
7144bc03b70b6161ecbf1ba0fcaf3b90cac134a2893b7ab3a6ec1a76f350521f
MD5 hash:
08365b47d01e059a8895a810fbfd8e31
SHA1 hash:
62e237a327360b6a0b401932b3352ee0d9359b84
SH256 hash:
19efdf03cb94895935225795f68bb9abfded1869687367013b8b4eee3cc99372
MD5 hash:
4e29f75c0c51b9dec76955f0382d9541
SHA1 hash:
4899aa8e3f57339cbaec8faab777897a76fe1c3a
SH256 hash:
1f667508b2ddf652347fd73ac2e084cb004a8616cb04282e59d3ce63ab1e959d
MD5 hash:
2dddaa9f2ed801d55242f73524696ef3
SHA1 hash:
dea46e90d5f26425eb6ae7aa0e36d313b02fb132
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments