MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 216380841574365968ee39421e67eca7875d16490721686622eda5b47f9105ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: 216380841574365968ee39421e67eca7875d16490721686622eda5b47f9105ad
SHA3-384 hash: caecbb36285fe1fb33b3ea7407075e849c513ac0997bfe0474dda231e9a20298eadc9869d26ec41ad57ccf6e39e4f26d
SHA1 hash: 78a00b8a7311fb83efe122cd167119cf2e97d4c2
MD5 hash: 936b95a21de0cd97c39e824b6c912cfd
humanhash: fix-south-pasta-neptune
File name:Order_WJO-091120947.pdf.exe
Download: download sample
Signature RemcosRAT
File size:774'305 bytes
First seen:2021-08-16 15:00:56 UTC
Last seen:2021-08-16 15:52:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 82004e82653b7bafbfcf73a18d8cef95 (3 x Loki, 3 x RemcosRAT, 1 x RevCodeRAT)
ssdeep 12288:03mZHX34JgXZrXhcepr1klgTszv1P9V594uFsflzAKp25NIJLablNgFhBn7v/x/:03mfcepp9TsTh9VelDpANeLy3g71jl
Threatray 1'926 similar samples on MalwareBazaar
TLSH T10FF4BF10B4C4C0B3D6B628714A7AE27118AC78746A5A55CF33982B7A6F717C1983E73F
dhash icon 8084a48cbc8ce4f8 (44 x Formbook, 20 x AveMariaRAT, 11 x SnakeKeylogger)
Reporter malwarelabnet
Tags:exe remcos RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order_WJO-091120947.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-08-16 15:05:36 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Connection attempt to an infection source
Sending a UDP request
Query of malicious DNS domain
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Sigma detected: Dridex Process Pattern
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses dynamic DNS services
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2021-08-16 15:01:10 UTC
AV detection:
21 of 46 (45.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:max rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
wealth234.ddns.net:4693
Unpacked files
SH256 hash:
49734177c0b11e16373a184e54a6b64b527f84eeca8fd5e7a8796898d29961e8
MD5 hash:
c6b75f52a6ea78df7968efad0788f198
SHA1 hash:
a53e6e6861f3f64d44c8db7ea09902977d2b1011
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
216380841574365968ee39421e67eca7875d16490721686622eda5b47f9105ad
MD5 hash:
936b95a21de0cd97c39e824b6c912cfd
SHA1 hash:
78a00b8a7311fb83efe122cd167119cf2e97d4c2
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments