MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 44eb61ad9603cc802e8a59f356dadedf4be9dc315862a9bb2eddec1bcc9288a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 4 File information Comments

SHA256 hash: 44eb61ad9603cc802e8a59f356dadedf4be9dc315862a9bb2eddec1bcc9288a8
SHA3-384 hash: c6d72fe8da3e4141b3d75fe70a1cc26c7ce653836f5e96c23ffb604536ea2bd958750a01cee4286738fce117623e3dbd
SHA1 hash: 5bed29d52988bbc8052ca42829a450b55b83ea99
MD5 hash: 4ad3a2b1849cd9963f51199931538927
humanhash: robert-march-island-lion
File name:44eb61ad9603cc802e8a59f356dadedf4be9dc315862a9bb2eddec1bcc9288a8
Download: download sample
Signature RemcosRAT
File size:4'293'104 bytes
First seen:2020-11-25 07:05:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 36afb86d09acdfe458c96d0e95fc9e0c (1 x RemcosRAT)
ssdeep 49152:lAfdVB1Ud6ZBbuSQbScARkDZC3oBxHsz9TT6AvCB7Jcyq/FBGS2bVVGIA2oa:lHdJY683oBZpVqY
Threatray 1'183 similar samples on MalwareBazaar
TLSH 9216AF22B285643FE06B1B36097B9A60993FBB603A22C95B67F44D4C4F35E50393E357
Reporter JAMESWT_WT
Tags:Hillcoe Software Inc. RemcosRAT signed

Code Signing Certificate

Organisation:DigiCert High Assurance EV Root CA
Issuer:DigiCert High Assurance EV Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 10 00:00:00 2006 GMT
Valid to:Nov 10 00:00:00 2031 GMT
Serial number: 02AC5C266A0B409B8F0B79F2AE462577
Intelligence: 204 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7431E5F4C3C1CE4690774F0B61E05440883BA9A01ED00BA6ABD7806ED3B118CF
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Transferring files using the Background Intelligent Transfer Service (BITS)
DNS request
Sending a custom TCP request
Creating a file in the %temp% directory
Enabling the 'hidden' option for files in the %temp% directory
Moving a file to the %temp% directory
Launching cmd.exe command interpreter
Creating a file in the %AppData% subdirectories
Creating a file
Unauthorized injection to a system process
Forced shutdown of a system process
Setting a global event handler for the keyboard
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Hijacks the control flow in another process
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 322422 Sample: 7EwzINPlKU Startdate: 25/11/2020 Architecture: WINDOWS Score: 100 24 Malicious sample detected (through community Yara rule) 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Detected Remcos RAT 2->28 30 Yara detected Remcos RAT 2->30 7 7EwzINPlKU.exe 2->7         started        process3 signatures4 32 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 7->32 34 Hijacks the control flow in another process 7->34 36 Writes to foreign memory regions 7->36 38 Allocates memory in foreign processes 7->38 10 notepad.exe 7->10         started        process5 signatures6 40 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 10->40 42 Hijacks the control flow in another process 10->42 44 Writes to foreign memory regions 10->44 46 Maps a DLL or memory area into another process 10->46 13 cmd.exe 2 6 10->13         started        process7 dnsIp8 22 51.15.15.253, 49746, 5850 OnlineSASFR France 13->22 18 C:\Users\user\AppData\Roaming\...\mobsync.exe, PE32 13->18 dropped 20 C:\Users\user\AppData\...\libcrypto-1_1.dll, PE32 13->20 dropped 48 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 13->48 50 Contains functionalty to change the wallpaper 13->50 52 Contains functionality to steal Chrome passwords or cookies 13->52 54 3 other signatures 13->54 file9 signatures10
Threat name:
Win32.Trojan.RemcosRAT
Status:
Malicious
First seen:
2020-11-25 02:37:25 UTC
File Type:
PE (Exe)
Extracted files:
111
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Unpacked files
SH256 hash:
44eb61ad9603cc802e8a59f356dadedf4be9dc315862a9bb2eddec1bcc9288a8
MD5 hash:
4ad3a2b1849cd9963f51199931538927
SHA1 hash:
5bed29d52988bbc8052ca42829a450b55b83ea99
SH256 hash:
c7fbdc61eb62c05e40295617e2db75877672931f751a770d2629e6eab6075f2c
MD5 hash:
abf6c724b20844d5b0073988a58faf1e
SHA1 hash:
7a8269d5b2ae623f8148ce9863f48f7e12ce036b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parallax_payload_1
Author:@VK_Intel
Description:Detects Parallax Injected Payload v1.01
Reference:https://twitter.com/VK_Intel/status/1227976106227224578
Rule name:crime_win32_rat_parralax_shell_bin
Author:@VK_Intel
Description:Detects Parallax injected code
Reference:https://twitter.com/VK_Intel/status/1257714191902937088
Rule name:MAL_crime_win32_rat_parallax_shell_bin
Author:@VK_Intel
Description:Detects Parallax injected code
Reference:https://twitter.com/VK_Intel/status/1257714191902937088
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments