MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34956fb0874a7093f7e246b475a97acc90e312c3c762a09f69d9933b0837f59f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: 34956fb0874a7093f7e246b475a97acc90e312c3c762a09f69d9933b0837f59f
SHA3-384 hash: f8b3df34cc20219d5f280cbbddcb981aefe4da0f87690fb4ba44ef8d77115684ccdde8f2e246a0cef0b154cc07fabe56
SHA1 hash: f068e983f491a47ed418c52ac57e453a043bd9d6
MD5 hash: 996a89239876fdbb1cf03d17d092f9cb
humanhash: friend-mississippi-east-fourteen
File name:file.exe
Download: download sample
Signature RemcosRAT
File size:1'272'832 bytes
First seen:2024-11-12 06:41:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:S6inYmOMJ+FU3WZvTS8ms6xAPe635AZx/2l86N:SWmtA63WZ3v6S2635AZMhN
Threatray 4'182 similar samples on MalwareBazaar
TLSH T10C451262378AF907C57902F554524355837B977A31A2E7F91CC120E96BE2B903F83ACB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon f0cc8e339696b2e0 (1 x RemcosRAT, 1 x VIPKeylogger, 1 x Formbook)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
577
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2024-11-12 06:57:22 UTC
Tags:
rat remcos remote evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
remcos keylog virus gates
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected remcos vbnet
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2024-11-12 02:20:47 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:host discovery rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Remcos
Remcos family
Malware Config
C2 Extraction:
oyo.work.gd:3142
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
244897f6e1017ae3d8c0f2741723b0659d7eca55bb4078a9d6ee177a96b1cbe1
MD5 hash:
5eecbf4bbaab3bb81b8bb526d223af5b
SHA1 hash:
d2897eafef795f3612a0e50fc1b75e171b6063a2
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
131e55d1d754713ee87cdf2e5e0399705098002ecef72826f8dff7c603711248
MD5 hash:
45ff54f4cdc18cbeeb5a3bbe45e4f883
SHA1 hash:
32b3e5c7b7bc9a47ef9ccbd7892eda98220ac10c
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Parent samples :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 hash:
f8cb87a5eec2b581bffa87a642e1cbc0c1b75ead3c8bba4ff50705f028eb20e6
MD5 hash:
2d3799641bce1b1e2dfc5f219c788c1b
SHA1 hash:
317344a72c22766e4d720ffd72395fc263fd386a
Detections:
Remcos win_remcos_auto win_remcos_w0 malware_windows_remcos_rat INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer win_remcos_rat_unpacked
SH256 hash:
34956fb0874a7093f7e246b475a97acc90e312c3c762a09f69d9933b0837f59f
MD5 hash:
996a89239876fdbb1cf03d17d092f9cb
SHA1 hash:
f068e983f491a47ed418c52ac57e453a043bd9d6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments