MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5561d008620229638c19ba7e991d22edfd27eef99c5a038510b24950687befd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 5561d008620229638c19ba7e991d22edfd27eef99c5a038510b24950687befd3
SHA3-384 hash: ae3816f926b1720bddd304189f916a75761e06eee36bc4aa340a66cc036c638f90a90a81681b11a98559cb9057a42cc6
SHA1 hash: 43e0ccef675441134fc2e9540c412741982a37ad
MD5 hash: 33eab861bc9c7ebc4194c397699ed46d
humanhash: single-bravo-mississippi-mountain
File name:5561d008620229638c19ba7e991d22edfd27eef99c5a038510b24950687befd3
Download: download sample
Signature RemcosRAT
File size:4'728'536 bytes
First seen:2020-09-03 07:04:12 UTC
Last seen:2020-09-03 07:52:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 286709ff32ba928d827de06c8699dd80 (1 x RemcosRAT)
ssdeep 49152:8lQ2h3amJtYAP9ISDDmJDOvpIF40e0k96bSltpjxKUbrZ7c:8OU5YAx3vp0407bShdrnZ7c
Threatray 959 similar samples on MalwareBazaar
TLSH 8D267C66B684993ED49A1739153FB624993FBF713916CD0B93F4084C8F36980793E28B
Reporter JAMESWT_WT
Tags:KRAFT BOKS OOO RemcosRAT

Code Signing Certificate

Organisation:KRAFT BOKS OOO
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Aug 21 00:00:00 2020 GMT
Valid to:Aug 21 23:59:59 2021 GMT
Serial number: 8CFF807EDAF368A60E4106906D8DF319
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: C97D809C73F376CDF8062329B357B16C9DA9D14261895CD52400F845A2D6BDB1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Detected Remcos RAT
Hijacks the control flow in another process
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Opens the same file many times (likely Sandbox evasion)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
System process connects to network (likely due to code injection or exploit)
Uses ipconfig to lookup or modify the Windows network settings
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 281421 Sample: zWt4W21FsZ Startdate: 03/09/2020 Architecture: WINDOWS Score: 100 23 ipv4.imgur.map.fastly.net 2->23 25 i.imgur.com 2->25 33 Malicious sample detected (through community Yara rule) 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Detected Remcos RAT 2->37 39 2 other signatures 2->39 8 zWt4W21FsZ.exe 2->8         started        signatures3 process4 signatures5 41 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->41 43 Hijacks the control flow in another process 8->43 45 Writes to foreign memory regions 8->45 47 2 other signatures 8->47 11 ipconfig.exe 15 8->11         started        process6 dnsIp7 29 ipv4.imgur.map.fastly.net 151.101.112.193, 443, 49729, 49730 FASTLYUS United States 11->29 31 i.imgur.com 11->31 49 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->49 51 Hijacks the control flow in another process 11->51 53 Writes to foreign memory regions 11->53 55 Maps a DLL or memory area into another process 11->55 15 rundll32.exe 11->15         started        18 rundll32.exe 2 4 11->18         started        21 conhost.exe 11->21         started        signatures8 process9 dnsIp10 57 Contains functionality to steal Chrome passwords or cookies 15->57 59 Contains functionality to capture and log keystrokes 15->59 61 Contains functionality to inject code into remote processes 15->61 63 Contains functionality to steal Firefox passwords or cookies 15->63 27 rimi98wutsals.info 54.39.221.47, 1166, 49732 OVHFR Canada 18->27 65 System process connects to network (likely due to code injection or exploit) 18->65 67 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 18->67 signatures11
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2020-09-01 07:39:34 UTC
File Type:
PE (Exe)
Extracted files:
45
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_parallax_payload_1
Author:@VK_Intel
Description:Detects Parallax Injected Payload v1.01
Reference:https://twitter.com/VK_Intel/status/1227976106227224578

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments