MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6f476c63a6d699d1f0166313deb1e0f623c689882de8411bcd4f0b4f880526dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 6f476c63a6d699d1f0166313deb1e0f623c689882de8411bcd4f0b4f880526dd
SHA3-384 hash: 52a53dde1a8d42e610f652db682bd13767bc969746d8169f4a2bcb28e7ec09b8467f03fb38a358c29c8dcaf2ba120b52
SHA1 hash: ecb9b1f54d73a0ae7d312cf5e51714a871d0ddde
MD5 hash: f6cb0491f71c8470bf6012a36a7fb4ef
humanhash: carbon-violet-lithium-pizza
File name:f6cb0491f71c8470bf6012a36a7fb4ef.exe
Download: download sample
Signature RemcosRAT
File size:122'880 bytes
First seen:2021-10-04 10:18:38 UTC
Last seen:2021-10-04 11:14:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3c727df5dd5653a8cd06df0c3a130336 (3 x RemcosRAT)
ssdeep 1536:qMPWczFRB6REkV4Y1M7wrZzj5hsRUe9CdmGKtWWcHvZx0FpSvZpD7o4VOSD:xWcznaEG4YuIZfIUeomGDhHR2ncIS
Threatray 6'503 similar samples on MalwareBazaar
TLSH T174C3BE80FC757C27D199853C6433E284A2F9BC43E5119BBB752DBBD81E7438C642A36A
File icon (PE):PE icon
dhash icon 1003873d31213f10 (142 x DarkCloud, 132 x GuLoader, 35 x a310Logger)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
134
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f6cb0491f71c8470bf6012a36a7fb4ef.exe
Verdict:
No threats detected
Analysis date:
2021-10-04 10:25:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Threat name:
GuLoader Remcos
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Found malware configuration
GuLoader behavior detected
Hides threads from debuggers
Multi AV Scanner detection for submitted file
Potential malicious icon found
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect Any.run
Uses dynamic DNS services
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentAGen
Status:
Malicious
First seen:
2021-10-04 10:19:06 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos downloader rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Guloader,Cloudeye
Remcos
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
6f476c63a6d699d1f0166313deb1e0f623c689882de8411bcd4f0b4f880526dd
MD5 hash:
f6cb0491f71c8470bf6012a36a7fb4ef
SHA1 hash:
ecb9b1f54d73a0ae7d312cf5e51714a871d0ddde
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:silentbuilder_halo_generated
Author:Halogen Generated Rule, Corsin Camichel

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 6f476c63a6d699d1f0166313deb1e0f623c689882de8411bcd4f0b4f880526dd

(this sample)

  
Delivery method
Distributed via web download

Comments