MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 482e5f0c7a1f79e82e3a8031809178709617e7dd1fceaf8074bcc88d65deb3ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments 1

SHA256 hash: 482e5f0c7a1f79e82e3a8031809178709617e7dd1fceaf8074bcc88d65deb3ff
SHA3-384 hash: dba92021776ccfb86d811616b3721513a206a42674bd137d872a23b745762ae609122b9f521480c806bf42cd7ebd8415
SHA1 hash: 48bd8f7fbf487607776997fdacfa637386fb7235
MD5 hash: cf32de5694cceeecbd40087c6716762f
humanhash: september-romeo-finch-lion
File name:cf32de5694cceeecbd40087c6716762f
Download: download sample
Signature RemcosRAT
File size:975'872 bytes
First seen:2023-01-31 02:52:13 UTC
Last seen:2023-01-31 04:27:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 24576:JRBYTPqZw5s5wY0NfbZa+DEE1ZVqeVTJTrxzqnQtXRO:J4j8w5s5wY0Da9cScdxvT
Threatray 4'291 similar samples on MalwareBazaar
TLSH T1542523A6473ACDFACB65017623B084589F311BFDF19ADB0D12AEA315C89F30127723A5
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon cc9692b83832968e (13 x AgentTesla, 8 x SnakeKeylogger, 4 x Loki)
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
cf32de5694cceeecbd40087c6716762f
Verdict:
Malicious activity
Analysis date:
2023-01-31 02:55:05 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 794856 Sample: lMCuetvs9H.exe Startdate: 31/01/2023 Architecture: WINDOWS Score: 100 58 Multi AV Scanner detection for domain / URL 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Antivirus detection for dropped file 2->62 64 7 other signatures 2->64 10 lMCuetvs9H.exe 3 2->10         started        14 qqs.exe 2 2->14         started        16 qqs.exe 2 2->16         started        18 qqs.exe 2 2->18         started        process3 file4 52 C:\Users\user\AppData\...\lMCuetvs9H.exe.log, CSV 10->52 dropped 72 Contains functionality to steal Chrome passwords or cookies 10->72 74 Contains functionality to steal Firefox passwords or cookies 10->74 76 Injects a PE file into a foreign processes 10->76 78 Delayed program exit found 10->78 20 lMCuetvs9H.exe 5 4 10->20         started        23 lMCuetvs9H.exe 10->23         started        25 qqs.exe 14->25         started        27 qqs.exe 14->27         started        29 qqs.exe 16->29         started        31 qqs.exe 18->31         started        signatures5 process6 file7 46 C:\Users\user\AppData\Roaming\qqs.exe, PE32 20->46 dropped 48 C:\Users\user\...\qqs.exe:Zone.Identifier, ASCII 20->48 dropped 50 C:\Users\user\AppData\Local\Temp\clkk.vbs, data 20->50 dropped 33 wscript.exe 1 20->33         started        process8 process9 35 cmd.exe 1 33->35         started        process10 37 qqs.exe 3 35->37         started        40 conhost.exe 35->40         started        signatures11 66 Multi AV Scanner detection for dropped file 37->66 68 Machine Learning detection for dropped file 37->68 70 Injects a PE file into a foreign processes 37->70 42 qqs.exe 2 14 37->42         started        process12 dnsIp13 54 muwkege4.zapto.org 45.81.39.36, 2290, 49695 LVLT-10753US United States 42->54 56 geoplugin.net 178.237.33.50, 49696, 80 ATOM86-ASATOM86NL Netherlands 42->56 80 Installs a global keyboard hook 42->80 signatures14
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2023-01-30 09:59:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
18 of 39 (46.15%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:waltar-host 2023 persistence rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
muwkege4.zapto.org:2290
Unpacked files
SH256 hash:
178cc7474b323b0ae6b3095ff67127726530d9d44be5cb58ba7315ef3a1199ad
MD5 hash:
159af9cf7f94d64c8120c80268965306
SHA1 hash:
fb41ab37af2c83e96d97e9cd066f90e72d4887ea
SH256 hash:
6877a7b983bff3303fe05baedd85fdfd115c3bcd315559b5588a81373bb366ce
MD5 hash:
269548376476949a1b677e25320b555c
SHA1 hash:
47792c3bf2ea0c2dd17cf717d15d8878d5cf487e
SH256 hash:
851b803413aebc153c1e5db95fb4e0f8e038c685dc4751e23fb2ed1766d830e1
MD5 hash:
945f70020e9ad4bb6bfe817fcdb8a432
SHA1 hash:
22a57f85a4fc81de674c0f49ee59c7532bfd8014
Detections:
Remcos win_remcos_auto
SH256 hash:
ff1b42ea7d56a37eae801adbddb7116f52a4664c0b41302736f522852edc2747
MD5 hash:
89ac57478044c57c7195943116a521e0
SHA1 hash:
1ff2bafeed795423e3538d810bda8e1e3fcdcfa5
SH256 hash:
b985ed70fd55c94f327e1d768832c095e1681d5c2d8f19d1de7a1d26cf59c1a8
MD5 hash:
2b68a74b114d8f4465ce691f61162acd
SHA1 hash:
0a9f4d0cd11701a3674165e0d63dde34516112c0
SH256 hash:
482e5f0c7a1f79e82e3a8031809178709617e7dd1fceaf8074bcc88d65deb3ff
MD5 hash:
cf32de5694cceeecbd40087c6716762f
SHA1 hash:
48bd8f7fbf487607776997fdacfa637386fb7235
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 482e5f0c7a1f79e82e3a8031809178709617e7dd1fceaf8074bcc88d65deb3ff

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-01-31 02:52:15 UTC

url : hxxp://85.208.136.4/IZF.exe