MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4be9060105bafe3c28b9cbca8208a69952c4c524cb45398e0443e29ce2323e1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 9
| SHA256 hash: | 4be9060105bafe3c28b9cbca8208a69952c4c524cb45398e0443e29ce2323e1c |
|---|---|
| SHA3-384 hash: | 436003a2d0c038f2293ca806ab69619eb9dd195b547d77644520cb0bd7e8021506d0a05caa5a6864ec9cf4f5875ea787 |
| SHA1 hash: | 5b8d5f4dccb90a6871afc919fb69d815eed882c2 |
| MD5 hash: | 2e1a701b32b44e83f60bdcda914b332c |
| humanhash: | table-charlie-foxtrot-snake |
| File name: | 2e1a701b32b44e83f60bdcda914b332c.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 764'928 bytes |
| First seen: | 2021-06-30 17:48:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 49872ca347743de3342dae48ab6a2426 (2 x Formbook, 1 x NetWire, 1 x RemcosRAT) |
| ssdeep | 12288:3/GRJUeqFZCVHtc67SJFBoy7PoAMkANkLkU41Xc:3eRJsFQHGKSacRsNX |
| Threatray | 290 similar samples on MalwareBazaar |
| TLSH | 4DF48EE2B1D0C536E6A62E38BC2A9AA59835BF002E54780B23E43F5C4F765C57D3D187 |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
035e286f0b1c50844dcf7dccb7312036.exe
Verdict:
Malicious activity
Analysis date:
2021-06-30 14:42:49 UTC
Tags:
trojan stealer vidar rat azorult raccoon remcos loader
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
REMCOS
Verdict:
Malicious
Result
Threat name:
Remcos
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Execution from Suspicious Folder
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2021-06-30 14:50:31 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
2/5
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 280 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:vvvvvvvvvv persistence rat
Behaviour
Modifies registry key
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
nothinglike.ac.ug:6969
brudfascaqezd.ac.ug:6969
brudfascaqezd.ac.ug:6969
Unpacked files
SH256 hash:
49f77536366703b0e3ca29cb6373d6514376a22680d0a06fcecd1934f0155413
MD5 hash:
593606abb6e00ea220a2527c44ffb6e7
SHA1 hash:
f8a90f103f62713f502a0f9a9219b4c1125e1516
SH256 hash:
1fe6b821182d1362a05881b38dafb4dbf4b58afcee33b66b46af50f843455360
MD5 hash:
c8d3d76ece8e531d898f61996ab83847
SHA1 hash:
8e002a727e4bbca65b0d3e033ec2d599649d3f23
SH256 hash:
4be9060105bafe3c28b9cbca8208a69952c4c524cb45398e0443e29ce2323e1c
MD5 hash:
2e1a701b32b44e83f60bdcda914b332c
SHA1 hash:
5b8d5f4dccb90a6871afc919fb69d815eed882c2
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.