MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44814687b7a037b5d9083e7f678408f1499013d11e765d3881da8dbecbce81c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 10 File information Comments

SHA256 hash: 44814687b7a037b5d9083e7f678408f1499013d11e765d3881da8dbecbce81c1
SHA3-384 hash: 14ecf6bb1ffbe41a65841cb82de879b31fa808b0fc3235518170ba958905443bf552be8db1ce4f128b435c0b899d4fdd
SHA1 hash: ab6cc7491caf87ae1e89e670c163dd577036aa29
MD5 hash: bc5adff322c77b30e59ff2bd449ba998
humanhash: monkey-mike-black-crazy
File name:bc5adff322c77b30e59ff2bd449ba998.exe
Download: download sample
Signature RemcosRAT
File size:401'920 bytes
First seen:2020-11-19 06:08:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:fOoQeC/2NsHnW1WuNk3ActeaawTVVg52zY3oonQ0KPv+14M98FtN1/LK0JzpxhAz:2ofsHWo/3AE/5zcQiuDLK0JpxhAkkT
Threatray 1'460 similar samples on MalwareBazaar
TLSH F684124793DD01FEDAFEA135F0DA00AA02E5669B2411FB14DF84D8AF03A7FB62054766
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
netcos.mooo.com:61514 (193.181.35.237)

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %temp% directory
Launching a process
Creating a file
DNS request
Sending a custom TCP request
Reading critical registry keys
Deleting a recently created file
Stealing user critical data
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 320453 Sample: 6rbntANVME.exe Startdate: 19/11/2020 Architecture: WINDOWS Score: 100 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for dropped file 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 5 other signatures 2->45 7 6rbntANVME.exe 3 2->7         started        process3 file4 25 C:\Users\user\...\browserextension.exe, PE32 7->25 dropped 27 C:\...\browserextension.exe:Zone.Identifier, ASCII 7->27 dropped 29 C:\Users\user\AppData\...\6rbntANVME.exe.log, ASCII 7->29 dropped 47 Writes to foreign memory regions 7->47 49 Maps a DLL or memory area into another process 7->49 51 Hides that the sample has been downloaded from the Internet (zone.identifier) 7->51 11 RegAsm.exe 2 7->11         started        signatures5 process6 dnsIp7 31 netcos.mooo.com 193.181.35.82, 49714, 49715, 61514 TELIANETTeliaCarrierEU Sweden 11->31 53 Contains functionalty to change the wallpaper 11->53 55 Contains functionality to steal Chrome passwords or cookies 11->55 57 Contains functionality to capture and log keystrokes 11->57 59 3 other signatures 11->59 15 RegAsm.exe 13 11->15         started        19 RegAsm.exe 1 11->19         started        21 RegAsm.exe 11->21         started        23 3 other processes 11->23 signatures8 process9 dnsIp10 33 192.168.2.1 unknown unknown 15->33 35 Tries to harvest and steal browser information (history, passwords, etc) 15->35 37 Tries to steal Instant Messenger accounts or passwords 19->37 signatures11
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-19 06:09:04 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos rat spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Remcos
Malware Config
C2 Extraction:
netcos.mooo.com:61514
Unpacked files
SH256 hash:
44814687b7a037b5d9083e7f678408f1499013d11e765d3881da8dbecbce81c1
MD5 hash:
bc5adff322c77b30e59ff2bd449ba998
SHA1 hash:
ab6cc7491caf87ae1e89e670c163dd577036aa29
SH256 hash:
00f93408b2cdb5d3790b33116e16097f755743c304dfaff17ef211470b357e6a
MD5 hash:
bafe42928ea26a3ac3be8ec31c7f016e
SHA1 hash:
60f843731258d5d663664f8205307551358615ec
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
e10a0e13375e2d6b208b3bdeb05ac171ec194ae34cfa251b26f212cb49afa35c
MD5 hash:
6d5c7ec36e0484897cee73175ef35e54
SHA1 hash:
68c14dbefdafae0ebb0312defac6a6b527eeb075
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:Parallax
Author:@bartblaze
Description:Identifies Parallax RAT.
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_remcos_g0
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 44814687b7a037b5d9083e7f678408f1499013d11e765d3881da8dbecbce81c1

(this sample)

  
Delivery method
Distributed via web download

Comments