MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7162fc24e700f042d19b8f08a42c91bfae05f2a08c66df2bb4cb3d8e8635e475. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments 1

SHA256 hash: 7162fc24e700f042d19b8f08a42c91bfae05f2a08c66df2bb4cb3d8e8635e475
SHA3-384 hash: eee34ff10b84453a64d4cd7a45ab59eccf3d1f5800daff60ccc86550a9e732273efc41b1360c6a2622a489ae703489c4
SHA1 hash: d4c92dbec92c5ef658a12664f8eeef2ceb9f29d9
MD5 hash: dc71ed81724056f7ee199d098356e155
humanhash: north-johnny-uniform-video
File name:dc71ed81724056f7ee199d098356e155
Download: download sample
Signature RemcosRAT
File size:719'360 bytes
First seen:2021-07-20 13:02:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 67d179cc1bd8024cb66801d5092fedd2 (2 x Formbook, 1 x NetWire, 1 x RemcosRAT)
ssdeep 12288:JFMJS2qUretr/3cd/iWu5n6jRGCjJMLmqRRSsT7/Ssdpk6dz:JFModTMdxuFAkqYmq7SG764z
Threatray 538 similar samples on MalwareBazaar
TLSH T1FAE4AF35A2F04A37C2261638DC9B93795964BF33389D62486FE42E4D8F3936136794E3
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order inquiry_20.js
Verdict:
Malicious activity
Analysis date:
2021-07-20 12:23:19 UTC
Tags:
trojan loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 451424 Sample: fae5A2tBAM Startdate: 20/07/2021 Architecture: WINDOWS Score: 100 48 grace2020.home-webserver.de 2->48 70 Multi AV Scanner detection for domain / URL 2->70 72 Found malware configuration 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 11 other signatures 2->76 9 Ouioees.exe 16 2->9         started        13 fae5A2tBAM.exe 1 24 2->13         started        16 Ouioees.exe 28 2->16         started        signatures3 process4 dnsIp5 50 192.168.2.1 unknown unknown 9->50 52 onedrive.live.com 9->52 58 2 other IPs or domains 9->58 78 Multi AV Scanner detection for dropped file 9->78 80 Machine Learning detection for dropped file 9->80 82 Writes to foreign memory regions 9->82 18 mobsync.exe 9->18         started        54 onedrive.live.com 13->54 60 2 other IPs or domains 13->60 46 C:\Users\Public\Libraries\...\Ouioees.exe, PE32 13->46 dropped 84 Creates a thread in another existing process (thread injection) 13->84 86 Injects a PE file into a foreign processes 13->86 20 WerFault.exe 20 9 13->20         started        23 cmd.exe 1 13->23         started        25 cmd.exe 1 13->25         started        27 ieinstal.exe 2 3 13->27         started        56 onedrive.live.com 16->56 62 2 other IPs or domains 16->62 88 Allocates memory in foreign processes 16->88 30 DpiScaling.exe 16->30         started        file6 signatures7 process8 dnsIp9 44 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 20->44 dropped 32 reg.exe 1 23->32         started        34 conhost.exe 23->34         started        36 cmd.exe 1 25->36         started        38 conhost.exe 25->38         started        64 grace2021.duckdns.org 31.220.4.59, 2021, 7782 HOSTHATCHUS Germany 27->64 66 jahblessrtd4ever.home-webserver.de 79.134.225.104, 2021, 49742, 49762 FINK-TELECOM-SERVICESCH Switzerland 27->66 68 grace2020.home-webserver.de 27->68 file10 process11 process12 40 conhost.exe 32->40         started        42 conhost.exe 36->42         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-07-20 12:49:50 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:p'salm 55 2p's persistence rat
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Remcos
Unpacked files
SH256 hash:
3c89381eb5d9bc9b2cc8835190944650d0fab08f3f5bd80e7d60c805c34f85a3
MD5 hash:
046256d9fc63f3f656d8a381e787ccdd
SHA1 hash:
d60bbe23be14e9acd5d9f718ce5686dbcf65e518
SH256 hash:
7162fc24e700f042d19b8f08a42c91bfae05f2a08c66df2bb4cb3d8e8635e475
MD5 hash:
dc71ed81724056f7ee199d098356e155
SHA1 hash:
d4c92dbec92c5ef658a12664f8eeef2ceb9f29d9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EnvVarScheduledTasks
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC (ab)using Environment Variables in Scheduled Tasks
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 7162fc24e700f042d19b8f08a42c91bfae05f2a08c66df2bb4cb3d8e8635e475

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-20 13:02:15 UTC

url : hxxp://2.56.59.76/dmwa.jpg