MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 491a7d02ded7d63a9a098e361513409c040eeb9e8e03f38c2a1ec1e5d322c3f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 15 File information Comments

SHA256 hash: 491a7d02ded7d63a9a098e361513409c040eeb9e8e03f38c2a1ec1e5d322c3f8
SHA3-384 hash: 5fecfef5c4b482726ef4db85b4c100282041f33321c92a6c1a4752163482a94fab435ba30ffa0c79b54ddfbc9c691ecf
SHA1 hash: 11ac2eeb286dbb9f23544e39bf32e299f13f153d
MD5 hash: cefc02e4fd7876f38d1e3704861e6d01
humanhash: sixteen-washington-mississippi-ten
File name:Overdue Invoice.exe
Download: download sample
Signature RemcosRAT
File size:872'960 bytes
First seen:2023-11-08 02:05:18 UTC
Last seen:2023-11-08 03:21:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'477 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:WLOMeBmC8zjS7eYjV70jcUs25GGVXrpFstwI:UsmhzW7e6h0jcIpCtwI
Threatray 3'396 similar samples on MalwareBazaar
TLSH T1130523B6338CC2ABD95E63F349944F008722F6967215D79E58CAB05F37AB3002549BE7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 4432706969b2b030 (3 x AgentTesla, 1 x RemcosRAT, 1 x Formbook)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
194.147.140.145:1997

Intelligence


File Origin
# of uploads :
2
# of downloads :
408
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:ifeoma rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
194.147.140.145:1997
Unpacked files
SH256 hash:
77c2aac0cf4b3dd217b1a3b31dafd745485510017f62bba2e4f07037854e967b
MD5 hash:
871e144332992ab47f69cb758b456f0e
SHA1 hash:
cbd2dadfc62294c8bbf4b587e01c091f597b51ea
SH256 hash:
0666e4a7977d6f9f41ec2a1f8f423e34221764a22d2e5ae25d8bd0cfa0134331
MD5 hash:
53605b41fe9acdaf61608ed4417b8133
SHA1 hash:
8fc86c5ac14a56370543f39a513e7df8d1fda052
Detections:
Remcos win_remcos_w0 win_remcos_auto
SH256 hash:
49c0ce21de3865228351a17f56106cc6d9badf5c3ba41b444f25bafc53f543d6
MD5 hash:
ce9546f3d28224e5b656015f4434e704
SHA1 hash:
7ed125a1b4aae8cdb7d8674fd235811c71ce6d41
SH256 hash:
62757af7ce2dcfe188245dd26d85e233c2ded82311c600c7c8ec83c8c8a071b2
MD5 hash:
804cc8416b7db140f03d251ca3abbf00
SHA1 hash:
1a1160f7db639606a1046b555b08a43035aff960
SH256 hash:
491a7d02ded7d63a9a098e361513409c040eeb9e8e03f38c2a1ec1e5d322c3f8
MD5 hash:
cefc02e4fd7876f38d1e3704861e6d01
SHA1 hash:
11ac2eeb286dbb9f23544e39bf32e299f13f153d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments