MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 22eb93bbc1e2fbfc6435a3e3514684d17c3577e4edae4bb76470212e72b70e89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 13
| SHA256 hash: | 22eb93bbc1e2fbfc6435a3e3514684d17c3577e4edae4bb76470212e72b70e89 |
|---|---|
| SHA3-384 hash: | 38caeebe0e6cdc140a68e0c70f05636bae6be99f3c9a68dd523f6aa5502ab537780eddd2d74790e530ece0c6388daad8 |
| SHA1 hash: | 27164d3a46371fced7048c360234168b9f14bb00 |
| MD5 hash: | 304d2c9bfcb267e55e0ae271282be76c |
| humanhash: | sierra-georgia-ink-happy |
| File name: | ScanDocument_00E7HFHRU485657EYDGRHEY4857RY4ETEE.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 764'928 bytes |
| First seen: | 2022-07-15 07:34:59 UTC |
| Last seen: | 2024-07-24 12:10:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 18f85d098be21d07cafd3921b5691c65 (3 x RemcosRAT, 2 x Formbook, 1 x AveMariaRAT) |
| ssdeep | 12288:2b44V+BUxttW33c90UPj6c1AjRaHIFsqrHkRE:2E4V7tW3SF1DofjkR |
| Threatray | 2'287 similar samples on MalwareBazaar |
| TLSH | T1E3F42B13B5B1CC72C426DA7B8C1BF7A85E2F7E203E14794F3AE43A1D6E366903915192 |
| TrID | 68.5% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58) 27.0% (.EXE) Win32 Executable Borland Delphi 6 (262638/61) 1.4% (.EXE) Win32 Executable Delphi generic (14182/79/4) 1.3% (.SCR) Windows screen saver (13101/52/3) 0.4% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 27d0d8d6d6d8d027 (11 x RemcosRAT, 5 x Formbook, 5 x DBatLoader) |
| Reporter | |
| Tags: | exe payment RemcosRAT |
Intelligence
File Origin
# of uploads :
3
# of downloads :
240
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
remcos
ID:
1
File name:
ScanDocument_00E7HFHRU485657EYDGRHEY4857RY4ETEE.exe
Verdict:
Malicious activity
Analysis date:
2022-07-14 14:50:22 UTC
Tags:
trojan rat remcos
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Launching a process
Reading critical registry keys
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Sending a TCP request to an infection source
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
greyware keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Remcos
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using ComputerDefaults
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2022-07-14 07:27:27 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
22 of 26 (84.62%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 2'277 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:modiloader family:remcos botnet:remotehost persistence rat suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
ModiLoader Second Stage
NirSoft WebBrowserPassView
Nirsoft
ModiLoader, DBatLoader
Remcos
suricata: ET MALWARE Remocs 3.x Unencrypted Checkin
suricata: ET MALWARE Remocs 3.x Unencrypted Server Response
Malware Config
C2 Extraction:
www.ugodengerguard.xyz:2404
Unpacked files
SH256 hash:
dc0377ea26efeb8d3411b8a861a20c9fa07af02308075ed1a8a7b849980893f1
MD5 hash:
5bff59b56c06a281b66ef4e919ce560c
SHA1 hash:
d8b49405898da4060988afe98219d5b62e4e2a7a
SH256 hash:
22eb93bbc1e2fbfc6435a3e3514684d17c3577e4edae4bb76470212e72b70e89
MD5 hash:
304d2c9bfcb267e55e0ae271282be76c
SHA1 hash:
27164d3a46371fced7048c360234168b9f14bb00
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.74
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.