MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 328416227365099ac5736edbc9060985cd39d185560060a270dc1138cffae8b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 328416227365099ac5736edbc9060985cd39d185560060a270dc1138cffae8b1
SHA3-384 hash: d31bfd9a8b2a5f9074ec5c265086a5611b6160dcc43d97cdb5e4bb09a1d98b9fa0d7b9a61e27b40d57ce5ebef85fd0ca
SHA1 hash: 9de0f5fbac104789f2327b500ac529a03dcfc4ef
MD5 hash: 49911baa880817519e92ac7cc42320d9
humanhash: april-equal-don-utah
File name:49911baa880817519e92ac7cc42320d9.exe
Download: download sample
Signature RemcosRAT
File size:441'344 bytes
First seen:2021-09-28 11:35:10 UTC
Last seen:2021-09-28 13:07:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:dLLNi+hBr7IUAhyLtZ3yQZoCHOaPz3SS:JLNi+hBr8UAILTiinuHS
Threatray 2'115 similar samples on MalwareBazaar
TLSH T11E947CDE1C64A7DFFB1E05F8FA79279C01ABD028D8EBB5C3D606B0331066A695924CC5
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Teklif Cikti Formu 6100006322.doc
Verdict:
Malicious activity
Analysis date:
2021-09-28 10:10:48 UTC
Tags:
exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates an autostart registry key pointing to binary in C:\Windows
Detected Remcos RAT
Disables UAC (registry)
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses cmd line tools excessively to alter registry or file data
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 492243 Sample: LReoqg0ORb.exe Startdate: 28/09/2021 Architecture: WINDOWS Score: 100 80 Found malware configuration 2->80 82 Malicious sample detected (through community Yara rule) 2->82 84 Multi AV Scanner detection for dropped file 2->84 86 12 other signatures 2->86 11 LReoqg0ORb.exe 3 2->11         started        15 Windows NT Audio Jack Device Pictures.exe 2 2->15         started        17 Windows NT Audio Jack Device Pictures.exe 2 2->17         started        process3 file4 70 C:\Users\user\AppData\...\LReoqg0ORb.exe.log, ASCII 11->70 dropped 94 Contains functionality to detect virtual machines (IN, VMware) 11->94 96 Contains functionality to steal Chrome passwords or cookies 11->96 98 Contains functionality to capture and log keystrokes 11->98 102 2 other signatures 11->102 19 LReoqg0ORb.exe 1 5 11->19         started        100 Drops executables to the windows directory (C:\Windows) and starts them 15->100 23 Windows NT Audio Jack Device Pictures.exe 15->23         started        25 Windows NT Audio Jack Device Pictures.exe 15->25         started        27 Windows NT Audio Jack Device Pictures.exe 17->27         started        signatures5 process6 file7 66 Windows NT Audio J...Device Pictures.exe, PE32 19->66 dropped 68 Windows NT Audio J...exe:Zone.Identifier, ASCII 19->68 dropped 90 Creates an autostart registry key pointing to binary in C:\Windows 19->90 29 cmd.exe 1 19->29         started        32 cmd.exe 1 19->32         started        signatures8 process9 signatures10 104 Uses ping.exe to sleep 29->104 34 Windows NT Audio Jack Device Pictures.exe 3 29->34         started        37 PING.EXE 1 29->37         started        40 conhost.exe 29->40         started        106 Uses cmd line tools excessively to alter registry or file data 32->106 108 Uses ping.exe to check the status of other devices and networks 32->108 42 reg.exe 1 32->42         started        45 conhost.exe 32->45         started        process11 dnsIp12 64 Windows NT Audio J...ce Pictures.exe.log, ASCII 34->64 dropped 47 Windows NT Audio Jack Device Pictures.exe 1 4 34->47         started        72 127.0.0.1 unknown unknown 37->72 92 Disables UAC (registry) 42->92 file13 signatures14 process15 dnsIp16 74 yjune2021.duckdns.org 194.5.97.131, 3030, 49749, 49821 DANILENKODE Netherlands 47->74 76 Detected Remcos RAT 47->76 78 Installs a global keyboard hook 47->78 51 cmd.exe 1 47->51         started        54 iexplore.exe 47->54         started        56 Windows NT Audio Jack Device Pictures.exe 47->56         started        58 2 other processes 47->58 signatures17 process18 signatures19 88 Uses cmd line tools excessively to alter registry or file data 51->88 60 conhost.exe 51->60         started        62 reg.exe 1 51->62         started        process20
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-28 11:35:18 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:post-vax brand:microsoft evasion persistence phishing rat trojan
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Modifies registry key
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Detected potential entity reuse from brand microsoft.
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
UAC bypass
Malware Config
C2 Extraction:
yjune2021.duckdns.org:3030
Unpacked files
SH256 hash:
840fe7f75f1572ab8e34f8cc43701e6f09c40c99b3d7c34da86a69ee10fcc3c4
MD5 hash:
04dcd94f1aae2038fe50d0728216e1ed
SHA1 hash:
83fbc099b1b184f67c513fd3d8b636f80e88c6c7
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
cf4fade1c50850834c877d672199d6714ad56282c553fa528e1dd4b34f381589
MD5 hash:
9920f97f8adec025dfed513ab2acfa0c
SHA1 hash:
623a42b71a1d047005e47b904e3f97a5620b1b61
SH256 hash:
0e86649030ac9b6fd5e1a63f6b4a137be9b9aedccacaeb1add6e23a8593c5a5c
MD5 hash:
337dd3cd657bf31a857eba57f20af5f9
SHA1 hash:
16782e1373decc981b37491f6a7de74e1f35907b
SH256 hash:
6a671abf66304301602b4afd0902840bc3915455cffc58d8916eaa693abe33ec
MD5 hash:
681eca96e4e7b513317178dc7065ef39
SHA1 hash:
24af82015bc57d125f1ccb759840118b2283d1dc
SH256 hash:
328416227365099ac5736edbc9060985cd39d185560060a270dc1138cffae8b1
MD5 hash:
49911baa880817519e92ac7cc42320d9
SHA1 hash:
9de0f5fbac104789f2327b500ac529a03dcfc4ef
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 328416227365099ac5736edbc9060985cd39d185560060a270dc1138cffae8b1

(this sample)

  
Delivery method
Distributed via web download

Comments