MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 537288ba6b141a9e76bbd1f77348494c4b3b82bb0c1f0c08afeeb544ccea85e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 537288ba6b141a9e76bbd1f77348494c4b3b82bb0c1f0c08afeeb544ccea85e8
SHA3-384 hash: 838831b31ca5983bb4dc8386c39e25855ff1212ec20de6eee57dd8851983c8bc4ad5433a682bcc25d19086c15e4d2347
SHA1 hash: 8b6bcaaf2348508a6f1317cb783692e9f01c5634
MD5 hash: 92281fa97feeb2f297f3171707c10a2d
humanhash: uranus-stream-hot-xray
File name:HRC.exe
Download: download sample
Signature RemcosRAT
File size:76'288 bytes
First seen:2022-03-03 14:45:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 1536:mbU7oQU+iopiA+bHq0R4Co0s7yj7c0q1m:mbrYzCo8/c0q1m
Threatray 8'129 similar samples on MalwareBazaar
TLSH T14373A0A1BE84F66AC1262C32DB12DAF5C127BD27C97099537CC87F5F7933642910172A
File icon (PE):PE icon
dhash icon 3d7de4e1e1610d15 (7 x NanoCore, 5 x AgentTesla, 4 x SnakeKeylogger)
Reporter James_inthe_box
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
231
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
537288ba6b141a9e76bbd1f77348494c4b3b82bb0c1f0c08afeeb544ccea85e8.zip
Verdict:
Malicious activity
Analysis date:
2022-03-04 23:00:32 UTC
Tags:
opendir rat remcos trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
DNS request
Sending a custom TCP request
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Costura Assembly Loader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 582543 Sample: HRC.exe Startdate: 03/03/2022 Architecture: WINDOWS Score: 100 66 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->66 68 Multi AV Scanner detection for domain / URL 2->68 70 Found malware configuration 2->70 72 9 other signatures 2->72 10 HRC.exe 15 4 2->10         started        15 remcos.exe 3 2->15         started        17 remcos.exe 3 2->17         started        process3 dnsIp4 62 136.144.41.109, 49764, 49795, 49796 WORLDSTREAMNL Netherlands 10->62 60 C:\Users\user\AppData\Local\...\HRC.exe.log, ASCII 10->60 dropped 78 Contains functionality to detect virtual machines (IN, VMware) 10->78 80 Contains functionality to steal Chrome passwords or cookies 10->80 82 Contains functionality to capture and log keystrokes 10->82 84 3 other signatures 10->84 19 HRC.exe 1 5 10->19         started        22 cmd.exe 1 10->22         started        25 cmd.exe 1 15->25         started        27 cmd.exe 17->27         started        file5 signatures6 process7 file8 58 C:\Users\user\AppData\Roaming\...\remcos.exe, PE32 19->58 dropped 29 cmd.exe 1 19->29         started        74 Uses ping.exe to sleep 22->74 76 Uses ping.exe to check the status of other devices and networks 22->76 32 conhost.exe 22->32         started        34 timeout.exe 1 22->34         started        36 conhost.exe 25->36         started        38 timeout.exe 1 25->38         started        40 conhost.exe 27->40         started        42 timeout.exe 27->42         started        signatures9 process10 signatures11 88 Uses ping.exe to sleep 29->88 44 remcos.exe 14 3 29->44         started        47 PING.EXE 1 29->47         started        50 conhost.exe 29->50         started        process12 dnsIp13 86 Multi AV Scanner detection for dropped file 44->86 52 cmd.exe 1 44->52         started        64 127.0.0.1 unknown unknown 47->64 signatures14 process15 process16 54 conhost.exe 52->54         started        56 timeout.exe 1 52->56         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-03-03 09:04:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
25 of 42 (59.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Enumerates physical storage devices
Checks computer location settings
Unpacked files
SH256 hash:
537288ba6b141a9e76bbd1f77348494c4b3b82bb0c1f0c08afeeb544ccea85e8
MD5 hash:
92281fa97feeb2f297f3171707c10a2d
SHA1 hash:
8b6bcaaf2348508a6f1317cb783692e9f01c5634
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments