MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69b7150f7be7cfd685c50328e9554d28d99e9f7babdf19eb10ea350a3658f2ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 69b7150f7be7cfd685c50328e9554d28d99e9f7babdf19eb10ea350a3658f2ac
SHA3-384 hash: 02d2b0471504c7f70b2d8fad0d516852bca70629fc5bfb12333ae98862389d8157e969593f5c851756ec296e39b19191
SHA1 hash: d2a4a81c44134a3cecfa3f37793161f33bd310fd
MD5 hash: 862eb1e77da458d40446e4ef3f481bac
humanhash: failed-potato-charlie-william
File name:file
Download: download sample
Signature RemcosRAT
File size:3'487'232 bytes
First seen:2023-01-27 15:53:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 49152:PprY5SPIygOF9c0hRp6jD+MN9DlH/lmW+lmiy:x
Threatray 2'556 similar samples on MalwareBazaar
TLSH T146F595203EFE602AF1B3AF655AF4B5969D7FFA623B07D45D1050038A4A23E40DDD163A
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter jstrosch
Tags:.NET exe MSIL RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-01-27 15:54:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Enabling the 'hidden' option for analyzed file
Launching a process
Creating a file
Сreating synchronization primitives
Creating a file in the Program Files subdirectories
Creating a process from a recently created file
Enabling the 'hidden' option for recently created files
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
80%
Tags:
anti-vm anti-vm
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to hide user accounts
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 793099 Sample: file.exe Startdate: 27/01/2023 Architecture: WINDOWS Score: 100 86 rem.unionbindinqcompany.it 2->86 92 Malicious sample detected (through community Yara rule) 2->92 94 Antivirus detection for URL or domain 2->94 96 Multi AV Scanner detection for dropped file 2->96 98 10 other signatures 2->98 10 file.exe 1 2->10         started        14 file.exe 2->14         started        16 file.exe 2->16         started        18 3 other processes 2->18 signatures3 process4 file5 84 C:\Users\user\AppData\Local\...\file.exe.log, ASCII 10->84 dropped 108 Contains functionality to bypass UAC (CMSTPLUA) 10->108 110 Contains functionality to steal Chrome passwords or cookies 10->110 112 Contains functionality to steal Firefox passwords or cookies 10->112 116 2 other signatures 10->116 20 file.exe 2 4 10->20         started        23 cmd.exe 1 10->23         started        114 Injects a PE file into a foreign processes 14->114 26 file.exe 14->26         started        28 cmd.exe 14->28         started        30 cmd.exe 1 16->30         started        32 file.exe 16->32         started        34 cmd.exe 1 18->34         started        36 cmd.exe 18->36         started        38 5 other processes 18->38 signatures6 process7 file8 76 C:\Program Files (x86)\Chrome\Chromes.exe, PE32 20->76 dropped 78 C:\...\Chromes.exe:Zone.Identifier, ASCII 20->78 dropped 40 Chromes.exe 1 20->40         started        100 Uses schtasks.exe or at.exe to add and modify task schedules 23->100 43 conhost.exe 23->43         started        45 schtasks.exe 1 23->45         started        80 C:\Users\user\AppData\Roaming\...\Chromes.exe, PE32 26->80 dropped 82 C:\Users\user\...\Chromes.exe:Zone.Identifier, ASCII 26->82 dropped 47 Chromes.exe 26->47         started        49 2 other processes 28->49 51 2 other processes 30->51 53 2 other processes 34->53 55 2 other processes 36->55 57 3 other processes 38->57 signatures9 process10 signatures11 59 Chromes.exe 2 1 40->59         started        62 cmd.exe 1 40->62         started        102 Multi AV Scanner detection for dropped file 47->102 104 Machine Learning detection for dropped file 47->104 106 Injects a PE file into a foreign processes 47->106 64 Chromes.exe 47->64         started        66 cmd.exe 47->66         started        process12 dnsIp13 88 rem.unionbindinqcompany.it 79.134.225.31, 3361, 49698, 49699 FINK-TELECOM-SERVICESCH Switzerland 59->88 90 192.168.2.1 unknown unknown 59->90 68 conhost.exe 62->68         started        70 schtasks.exe 1 62->70         started        72 conhost.exe 66->72         started        74 schtasks.exe 66->74         started        process14
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2023-01-27 01:15:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Creates scheduled task(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
rem.unionbindinqcompany.it:3361
Unpacked files
SH256 hash:
45dc81349b3678c4064a98be917da5ce93dd39de42b206014b7d839cdd562733
MD5 hash:
1b12938bb609617859b65771b9e0a257
SHA1 hash:
55d3d0cdba73fae1d35656d3bb4de9eb9cdefcd3
Detections:
Remcos win_remcos_auto
SH256 hash:
dcbd0945112ae206ed4081c8c0558edd318905a2e6e758596ab51cfa2a3bfb54
MD5 hash:
0dd886f55ad855a4d9b6267acca88d4e
SHA1 hash:
1bbb60b50d8cdaa2f4038b3a73739ed696a97ef0
SH256 hash:
69b7150f7be7cfd685c50328e9554d28d99e9f7babdf19eb10ea350a3658f2ac
MD5 hash:
862eb1e77da458d40446e4ef3f481bac
SHA1 hash:
d2a4a81c44134a3cecfa3f37793161f33bd310fd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 69b7150f7be7cfd685c50328e9554d28d99e9f7babdf19eb10ea350a3658f2ac

(this sample)

  
Delivery method
Distributed via web download

Comments