MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 61aafd1dd6f5fab9518ba14457879afa2356206230c155b906a6bb5d4a035627. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 6 File information Comments

SHA256 hash: 61aafd1dd6f5fab9518ba14457879afa2356206230c155b906a6bb5d4a035627
SHA3-384 hash: cca01c36c35f25946abdb14d2586ea161071d3b0a40de1fe2db5dbdc798c14324b4c8740151200a1515bc52621a3de1b
SHA1 hash: 67598a08bdb7855c57b2549e78c2ebdd13fd254b
MD5 hash: 0d8ce761a7df1595be90e8d7e4364a9d
humanhash: football-mobile-colorado-low
File name:GST SOA.exe
Download: download sample
Signature RemcosRAT
File size:746'496 bytes
First seen:2021-11-10 12:11:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:edREz6gyuroHDaRjSc08oZKtNYfsE36OqE3Erd4G27:vyuMjuOc09ZKtNY0E36Os2
Threatray 1'486 similar samples on MalwareBazaar
TLSH T138F4072C3BA33A7EED1D90F18A520A74BF660F032644A9A127DF31CA977F4769C05D94
File icon (PE):PE icon
dhash icon 33b030363634b0b0 (1 x Formbook, 1 x RemcosRAT)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
185.140.53.24:3472

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
185.140.53.24:3472 https://threatfox.abuse.ch/ioc/246411/

Intelligence


File Origin
# of uploads :
1
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary or sample is protected by dotNetProtector
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Tries to delay execution (extensive OutputDebugStringW loop)
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 519152 Sample: GST SOA.exe Startdate: 10/11/2021 Architecture: WINDOWS Score: 100 44 aleksanderbodhan159.hopto.org 2->44 46 aleksanderbodhan159.ddns.net 2->46 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Multi AV Scanner detection for dropped file 2->56 58 13 other signatures 2->58 8 GST SOA.exe 3 2->8         started        11 GST SOA.exe 2 2->11         started        signatures3 process4 signatures5 60 Injects a PE file into a foreign processes 8->60 13 GST SOA.exe 2 2 8->13         started        17 cmd.exe 3 8->17         started        20 cmd.exe 1 8->20         started        22 cmd.exe 1 11->22         started        24 cmd.exe 1 11->24         started        26 GST SOA.exe 11->26         started        process6 dnsIp7 48 aleksanderbodhan159.hopto.org 185.140.53.24, 3472, 49786, 49787 DAVID_CRAIGGG Sweden 13->48 50 aleksanderbodhan159.ddns.net 13->50 62 Installs a global keyboard hook 13->62 40 C:\Users\user\AppData\Roaming\...behaviorgraphST SOA.exe, PE32 17->40 dropped 42 C:\Users\user\...behaviorgraphST SOA.exe:Zone.Identifier, ASCII 17->42 dropped 28 conhost.exe 17->28         started        64 Uses schtasks.exe or at.exe to add and modify task schedules 20->64 30 conhost.exe 20->30         started        32 schtasks.exe 1 20->32         started        34 conhost.exe 22->34         started        36 schtasks.exe 1 22->36         started        38 conhost.exe 24->38         started        file8 signatures9 process10
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-11-10 12:12:05 UTC
AV detection:
13 of 45 (28.89%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:novnew rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
aleksanderbodhan159.ddns.net:3472
aleksanderbodhan159.hopto.org:3472
Unpacked files
SH256 hash:
29ea0976f117fed092de48bbd63840ffbd46ea66a511a8ad32fe44ef1bce7181
MD5 hash:
b07e53a79cfd6fd69b7ea52bc05365a0
SHA1 hash:
091ce546e732e76648555fde99e2285b0ad9f8bf
Detections:
win_remcos_g0
SH256 hash:
61aafd1dd6f5fab9518ba14457879afa2356206230c155b906a6bb5d4a035627
MD5 hash:
0d8ce761a7df1595be90e8d7e4364a9d
SHA1 hash:
67598a08bdb7855c57b2549e78c2ebdd13fd254b
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Dotfuscator
Author:ditekSHen
Description:Detects executables packed with Dotfuscator
Rule name:INDICATOR_EXE_Packed_dotNetProtector
Author:ditekSHen
Description:Detects executables packed with dotNetProtector
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments