MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 688485847e439db92e0b811a8d5f7a9cd69f451b3845e2a8a2a8b15ac9f9f252. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 688485847e439db92e0b811a8d5f7a9cd69f451b3845e2a8a2a8b15ac9f9f252
SHA3-384 hash: 1f677dc769f13da84c69e9f87158e0850a51b06ea27c393bb7e3444fad0747bb30eeef78d4d8f831fa2549013b2353b9
SHA1 hash: 55897e68926688ac5534d1f82a80a31b52d73535
MD5 hash: 7b61cb23b8389e29a5d7870ada6ab98e
humanhash: white-mike-cardinal-kilo
File name:099900000R.exe
Download: download sample
Signature RemcosRAT
File size:512'814 bytes
First seen:2021-08-25 05:44:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 35807dcde258f88fa3ce5c21adc607fb (5 x Loki, 4 x a310Logger, 2 x Formbook)
ssdeep 12288:rvEW4f/qepnpNQdaw1oKMl9OoNacdoUYRxK8:rvl4fCQppw16OojoUs
Threatray 472 similar samples on MalwareBazaar
TLSH T116B4016EB591841AD7F976FC681021F3A7297DEAE12460CBB1F5BB58C03050BFE0866D
dhash icon 174f4559191b1b13 (81 x AgentTesla, 68 x Formbook, 34 x SnakeKeylogger)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
099900000R.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-25 05:51:05 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
96 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected Remcos RAT
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sabsik
Status:
Malicious
First seen:
2021-08-25 04:27:19 UTC
AV detection:
19 of 46 (41.30%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
9b260bbad543a75cb397d1f9d63d1db90f333bd528185b0c37a6bc8527a6abc7
MD5 hash:
6c6d44e6d2f4e85df68b9b035ab54eb1
SHA1 hash:
aa118eb5797929369852a67f9fc015ff66f2cf18
Detections:
win_remcos_g0
SH256 hash:
688485847e439db92e0b811a8d5f7a9cd69f451b3845e2a8a2a8b15ac9f9f252
MD5 hash:
7b61cb23b8389e29a5d7870ada6ab98e
SHA1 hash:
55897e68926688ac5534d1f82a80a31b52d73535
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 688485847e439db92e0b811a8d5f7a9cd69f451b3845e2a8a2a8b15ac9f9f252

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments