MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e24f18c609d04ba55264362e311e7536eda95872bf42a3327b7970f2b8eaacb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: 4e24f18c609d04ba55264362e311e7536eda95872bf42a3327b7970f2b8eaacb
SHA3-384 hash: df80bee322f9c747eb98f109746012641863bb4f6ea15701e1bec045a6e12452bad17e0d8be395850463833eb4dd8e52
SHA1 hash: c614d3eaca3463d527ee49ec58a9f96eea17a147
MD5 hash: be8e3dfb9f3668de8c5497b3e7d3f9a5
humanhash: glucose-berlin-hydrogen-social
File name:be8e3dfb9f3668de8c5497b3e7d3f9a5
Download: download sample
Signature RemcosRAT
File size:632'600 bytes
First seen:2022-08-26 14:58:14 UTC
Last seen:2022-08-26 15:39:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:W4A5JdZwbesBHi2BD9iw7a3Yn7d5IrulMKCi/O:WZdZDshxAWznhFOKN
TLSH T162D40141C3BA3FB3CC191F3AE1325AF71331AE05799E132EB54C60590C7A2B6754A6B9
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 550959654d651945 (37 x Formbook, 28 x AgentTesla, 14 x RemcosRAT)
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
408
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
be8e3dfb9f3668de8c5497b3e7d3f9a5
Verdict:
Malicious activity
Analysis date:
2022-08-26 15:01:29 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a file
Сreating synchronization primitives
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader, Remcos
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files to the startup folder
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell drops PE file
Yara detected Generic Downloader
Yara detected PrivateLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 690999 Sample: dHTdWC2pqW Startdate: 26/08/2022 Architecture: WINDOWS Score: 100 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus detection for dropped file 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 8 other signatures 2->44 7 dHTdWC2pqW.exe 1 2->7         started        11 QWRTYDSHJ.exe 1 2->11         started        process3 file4 28 C:\Users\user\AppData\...\dHTdWC2pqW.exe.log, ASCII 7->28 dropped 46 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 7->46 13 powershell.exe 16 7->13         started        17 aspnet_compiler.exe 2 16 7->17         started        20 powershell.exe 5 11->20         started        22 aspnet_compiler.exe 11->22         started        signatures5 process6 dnsIp7 30 C:\Users\user\AppData\...\QWRTYDSHJ.exe, PE32 13->30 dropped 32 C:\Users\...\QWRTYDSHJ.exe:Zone.Identifier, ASCII 13->32 dropped 48 Drops PE files to the startup folder 13->48 50 Powershell drops PE file 13->50 24 conhost.exe 13->24         started        34 194.147.140.100, 2207, 49711, 49712 PTPEU unknown 17->34 36 geoplugin.net 178.237.33.50, 49740, 80 ATOM86-ASATOM86NL Netherlands 17->36 52 Installs a global keyboard hook 17->52 26 conhost.exe 20->26         started        file8 signatures9 process10
Threat name:
ByteCode-MSIL.Downloader.Seraph
Status:
Malicious
First seen:
2022-08-26 14:59:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
16 of 26 (61.54%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:favourhost rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Remcos
Malware Config
C2 Extraction:
194.147.140.100:2207
Unpacked files
SH256 hash:
fd56a07f2da75c84337cbf94e0acafc09fb909cfb187a0ae214827ce2c4708bb
MD5 hash:
d93c5f59ddc41313bf36f106a2f1fe17
SHA1 hash:
97c5cd9d0689c1cd74685bc979122a13eba3fcc9
SH256 hash:
25824c301c5bad883f0db8923c8240aa10fe16b5b62fdd66022231eed4bb4411
MD5 hash:
13746541e68c511dc5710d027cfb2252
SHA1 hash:
4e7ddeece82053c0f79c79c894e95354aac2c843
Detections:
win_remcos_auto
SH256 hash:
4e24f18c609d04ba55264362e311e7536eda95872bf42a3327b7970f2b8eaacb
MD5 hash:
be8e3dfb9f3668de8c5497b3e7d3f9a5
SHA1 hash:
c614d3eaca3463d527ee49ec58a9f96eea17a147
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 4e24f18c609d04ba55264362e311e7536eda95872bf42a3327b7970f2b8eaacb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-26 14:58:24 UTC

url : hxxp://208.67.105.125/jss/WTRGHXBHJX.exe