MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3a222c1cf4a6781bec3be666c9093c809f80be4f1d4760805aba6f6827e1d278. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 3a222c1cf4a6781bec3be666c9093c809f80be4f1d4760805aba6f6827e1d278
SHA3-384 hash: d12b2a363ecba7b39ea6d77d2f9ef57ec7f4ed97cf1c1fcc228942e84a8bcf11c842a9322f7d58da16959e86975fae52
SHA1 hash: 39e9d0a77d2078726df3d4b22add48e79d3061cd
MD5 hash: d0ff582e2421c372e1a42c1918108457
humanhash: bluebird-comet-glucose-minnesota
File name:d0ff582e2421c372e1a42c1918108457.exe
Download: download sample
Signature RemcosRAT
File size:391'680 bytes
First seen:2021-07-01 14:28:57 UTC
Last seen:2021-08-31 10:21:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:oO0cmapCiV99LQeAkL1/PcLOqD2jdcLi/FoE9t0u0nNkUlsaOjjcHAH2ACBS8:tpFQeAy18KPmTC2u3xBC1
Threatray 1'845 similar samples on MalwareBazaar
TLSH CF8437E5A5D4FFD3D1BB22712EE4B2004B634B5928109244ABCC751F3B626CE6786F27
Reporter abuse_ch
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d0ff582e2421c372e1a42c1918108457.exe
Verdict:
Malicious activity
Analysis date:
2021-07-01 14:35:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 443031 Sample: WWfg68uxRX.exe Startdate: 01/07/2021 Architecture: WINDOWS Score: 100 89 Multi AV Scanner detection for domain / URL 2->89 91 Found malware configuration 2->91 93 Malicious sample detected (through community Yara rule) 2->93 95 5 other signatures 2->95 12 WWfg68uxRX.exe 8 2->12         started        16 conhosts.exe 5 2->16         started        18 conhosts.exe 2->18         started        process3 file4 73 C:\Users\user\AppData\...\WWfg68uxRX.exe, PE32 12->73 dropped 75 C:\Users\...\WWfg68uxRX.exe:Zone.Identifier, ASCII 12->75 dropped 77 C:\Users\user\AppData\...\WWfg68uxRX.exe.log, ASCII 12->77 dropped 123 Writes to foreign memory regions 12->123 125 Injects a PE file into a foreign processes 12->125 20 WWfg68uxRX.exe 1 5 12->20         started        24 conhosts.exe 16->24         started        26 conhosts.exe 16->26         started        signatures5 process6 file7 69 C:\Users\user\AppData\...\conhosts.exe, PE32 20->69 dropped 71 C:\Users\...\conhosts.exe:Zone.Identifier, ASCII 20->71 dropped 107 Multi AV Scanner detection for dropped file 20->107 109 Machine Learning detection for dropped file 20->109 111 Contains functionality to detect virtual machines (IN, VMware) 20->111 113 4 other signatures 20->113 28 cmd.exe 1 20->28         started        31 cmd.exe 24->31         started        signatures8 process9 signatures10 119 Uses ping.exe to sleep 28->119 121 Uses ping.exe to check the status of other devices and networks 28->121 33 conhosts.exe 8 28->33         started        37 PING.EXE 1 28->37         started        40 conhost.exe 28->40         started        42 conhosts.exe 31->42         started        44 conhost.exe 31->44         started        46 PING.EXE 31->46         started        process11 dnsIp12 63 C:\Users\user\AppData\Local\...\conhosts.exe, PE32 33->63 dropped 65 C:\Users\...\conhosts.exe:Zone.Identifier, ASCII 33->65 dropped 67 C:\Users\user\AppData\...\conhosts.exe.log, ASCII 33->67 dropped 97 Multi AV Scanner detection for dropped file 33->97 99 Machine Learning detection for dropped file 33->99 101 Writes to foreign memory regions 33->101 48 conhosts.exe 3 33->48         started        79 127.0.0.1 unknown unknown 37->79 103 Injects a PE file into a foreign processes 42->103 file13 signatures14 process15 signatures16 81 Multi AV Scanner detection for dropped file 48->81 83 Machine Learning detection for dropped file 48->83 85 Contains functionality to steal Chrome passwords or cookies 48->85 87 2 other signatures 48->87 51 cmd.exe 48->51         started        process17 signatures18 105 Uses ping.exe to sleep 51->105 54 conhosts.exe 51->54         started        57 conhost.exe 51->57         started        59 PING.EXE 51->59         started        process19 signatures20 115 Writes to foreign memory regions 54->115 117 Injects a PE file into a foreign processes 54->117 61 conhosts.exe 54->61         started        process21
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2021-07-01 14:29:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
16 of 46 (34.78%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:host persistence rat
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
accessgranted.crabdance.com:2404
Unpacked files
SH256 hash:
a1f89e752e3c983616cb791c34d06b64d6d177cbd739916e124ae70282f9e137
MD5 hash:
aa0b0b6898548614f818e1ce7c6f1f36
SHA1 hash:
8b53756026ba62f1063576f8d884789751e3a768
SH256 hash:
7d918a75885c21976baa2f2f4e65ca88db6545bf7b67ccc38dce2c7a098e16b0
MD5 hash:
c2e3fb8c8b914c4602c4c7957a270e7c
SHA1 hash:
85ddbc067ccf22f8372c106cba623d2837756b74
SH256 hash:
8511e2b41cc45f38b3683ac9ab2cce072b052ae1bdf02b973497896557df8b82
MD5 hash:
b3094c45a351bfe8fc4278892944fd4c
SHA1 hash:
116dd4c8b81f172a7270e14ce415e0fd2cc63e29
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
3a222c1cf4a6781bec3be666c9093c809f80be4f1d4760805aba6f6827e1d278
MD5 hash:
d0ff582e2421c372e1a42c1918108457
SHA1 hash:
39e9d0a77d2078726df3d4b22add48e79d3061cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 3a222c1cf4a6781bec3be666c9093c809f80be4f1d4760805aba6f6827e1d278

(this sample)

  
Delivery method
Distributed via web download

Comments