MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b4c534df5fe4c7ee7a402f384109cb60b54c7f301ef8644e7b1eba397d89f2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 2b4c534df5fe4c7ee7a402f384109cb60b54c7f301ef8644e7b1eba397d89f2b
SHA3-384 hash: 915ed14453338f63341fae6d15e4911d6007d8555120e164dd4f51511c55d9f91aceaa407081357d7519ef1f42a4eb09
SHA1 hash: cce55b5bfbf5c3a09a21bc289bc74a3e14ecac4f
MD5 hash: 56c9f47b5c9d683312ae04da36ff36d7
humanhash: equal-aspen-five-uncle
File name:alloy_steel_pipe_accessories_specificaion_PDF.exe
Download: download sample
Signature RemcosRAT
File size:9'216 bytes
First seen:2023-04-27 09:01:52 UTC
Last seen:2023-04-28 06:00:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 192:exvKPvfgLEBihQ5zWRX4r7fxzNzNWUO2Z43Jrg:Sv6oLEBihQgur/zQU9ZQJr
Threatray 2'011 similar samples on MalwareBazaar
TLSH T1AF121C14A7D55232C67A0B36ED6363901BB4B7A7D883DB6E48CC616B6F023110E72BF5
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter TeamDreier
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
271
Origin country :
DK DK
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
alloy_steel_pipe_accessories_specificaion_PDF.exe
Verdict:
Malicious activity
Analysis date:
2023-04-27 09:04:22 UTC
Tags:
stealer keylogger remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 854992 Sample: alloy_steel_pipe_accessorie... Startdate: 27/04/2023 Architecture: WINDOWS Score: 100 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Antivirus detection for URL or domain 2->62 64 11 other signatures 2->64 7 alloy_steel_pipe_accessories_specificaion_PDF.exe 16 6 2->7         started        12 Zzmmu.exe 14 3 2->12         started        14 Zzmmu.exe 2->14         started        process3 dnsIp4 40 www.vaestsolutions.com 7->40 42 vaestsolutions.com 198.12.126.210, 49691, 49701, 49702 AS-COLOCROSSINGUS United States 7->42 30 C:\Users\user\AppData\Roaming\...\Zzmmu.exe, PE32 7->30 dropped 32 C:\Users\user\...\Zzmmu.exe:Zone.Identifier, ASCII 7->32 dropped 34 alloy_steel_pipe_a...ficaion_PDF.exe.log, ASCII 7->34 dropped 72 Writes to foreign memory regions 7->72 74 Injects a PE file into a foreign processes 7->74 16 InstallUtil.exe 3 15 7->16         started        44 www.vaestsolutions.com 12->44 76 Multi AV Scanner detection for dropped file 12->76 78 Machine Learning detection for dropped file 12->78 46 www.vaestsolutions.com 14->46 file5 signatures6 process7 dnsIp8 36 212.87.204.130, 48591, 49698, 49699 GEMENIIGEMENIINETWORKRO Germany 16->36 38 geoplugin.net 178.237.33.50, 49700, 80 ATOM86-ASATOM86NL Netherlands 16->38 50 Contains functionality to bypass UAC (CMSTPLUA) 16->50 52 Contains functionality to steal Chrome passwords or cookies 16->52 54 Contains functionality to inject code into remote processes 16->54 56 5 other signatures 16->56 20 InstallUtil.exe 1 16->20         started        23 InstallUtil.exe 16->23         started        25 InstallUtil.exe 16->25         started        27 24 other processes 16->27 signatures9 process10 dnsIp11 66 Tries to steal Instant Messenger accounts or passwords 20->66 68 Tries to steal Mail credentials (via file / registry access) 20->68 48 192.168.2.1 unknown unknown 27->48 70 Tries to harvest and steal browser information (history, passwords, etc) 27->70 signatures12
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2023-04-27 08:34:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
17 of 22 (77.27%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:crypted collection persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
212.87.204.130:48591
Unpacked files
SH256 hash:
2b4c534df5fe4c7ee7a402f384109cb60b54c7f301ef8644e7b1eba397d89f2b
MD5 hash:
56c9f47b5c9d683312ae04da36ff36d7
SHA1 hash:
cce55b5bfbf5c3a09a21bc289bc74a3e14ecac4f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MSIL_TinyDownloader_Generic
Author:albertzsigovits
Description:Detects small-sized dotNET downloaders
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 2b4c534df5fe4c7ee7a402f384109cb60b54c7f301ef8644e7b1eba397d89f2b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments