MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4479f2a8ba10224ab48953c468ece2bf5fcb1ebc3f2546681bbd4de5f5d286dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs 1 YARA 5 File information Comments

SHA256 hash: 4479f2a8ba10224ab48953c468ece2bf5fcb1ebc3f2546681bbd4de5f5d286dd
SHA3-384 hash: 3f920327ea4f371a7c741c732088eb0ace98d35e8b621d3665e31e6a751c6375671b2ee640eaaeca2bfc4bde6e66ba91
SHA1 hash: d5f01c7e60aaf990f19218a69c413d9872a91d1a
MD5 hash: a08ca774bbbc6f7f42aa7b4fede272b0
humanhash: orange-kitten-alanine-king
File name:Bett ORDINE URGENT-7683,pdf.exe
Download: download sample
Signature RemcosRAT
File size:829'440 bytes
First seen:2021-09-27 13:57:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 206016043cadf3442135e07afc507bba (3 x RemcosRAT, 2 x Formbook, 1 x AveMariaRAT)
ssdeep 12288:b71aIFXG0LBXveSLxZrJuGmxXQUTcQvPPRK0mQgMM4/YGu1q:bs6RL9veYLrJlIrTtnArHGE
Threatray 566 similar samples on MalwareBazaar
TLSH T163057D3BA3508C3EF2B21978ECC5F385711A6C113C599D6E15B43A89B92EBD03D39693
File icon (PE):PE icon
dhash icon c4dcf8c6d6d0c8d4 (21 x RemcosRAT, 3 x Formbook, 1 x AveMariaRAT)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
185.140.53.15:4336

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.140.53.15:4336 https://threatfox.abuse.ch/ioc/227065/

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Bett ORDINE URGENT-7683,pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-27 14:05:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Result
Threat name:
DBatLoader
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected DBatLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 491724 Sample: Bett ORDINE URGENT-7683,pdf.exe Startdate: 27/09/2021 Architecture: WINDOWS Score: 56 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected DBatLoader 2->19 6 Bett ORDINE URGENT-7683,pdf.exe 12 2->6         started        process3 dnsIp4 13 prda.aadg.msidentity.com 6->13 15 onedrive.live.com 6->15 9 WerFault.exe 23 9 6->9         started        11 WerFault.exe 6->11         started        process5
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-09-24 10:57:04 UTC
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
18498f5add7c31c1af213a720891708124ce271e4a1f4eef7427ff9ceff44767
MD5 hash:
af315fe318bcbca468841006ccc57e0a
SHA1 hash:
9b18984c1d4fcafc7bde26250a937aff6c41a375
SH256 hash:
4479f2a8ba10224ab48953c468ece2bf5fcb1ebc3f2546681bbd4de5f5d286dd
MD5 hash:
a08ca774bbbc6f7f42aa7b4fede272b0
SHA1 hash:
d5f01c7e60aaf990f19218a69c413d9872a91d1a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments