MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91e8ea3e431c0ad9faf6dfe01eb29e4834940054379deb8b657d9cbe23e91682. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 91e8ea3e431c0ad9faf6dfe01eb29e4834940054379deb8b657d9cbe23e91682
SHA3-384 hash: 41f1625e151019d8686e01d64a3f33e923dbff214d5eaf30368472bdd87aca0d2ed5269b914584ae130fdfc467d6e80e
SHA1 hash: 74add63778d6481dc4ac75bc31043a78dc0726c7
MD5 hash: 29cf935bafff5bf4047f666dd4bc69e2
humanhash: carolina-floor-emma-indigo
File name:29cf935bafff5bf4047f666dd4bc69e2.exe
Download: download sample
Signature RemcosRAT
File size:832'512 bytes
First seen:2021-09-01 06:14:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (62 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 24576:2hloDX0XOf4acOevCIhraMZ0JyWKtvGe:2hloJfbDevCuraMZ0JyWKo
Threatray 587 similar samples on MalwareBazaar
TLSH T12C05231D48584C4EF622C539A0EB4F2F3E4BB602946D8B58A61B4F4CEDE27163792CF5
dhash icon 64f4d4d4ecf4d4d4 (82 x SnakeKeylogger, 34 x AgentTesla, 24 x Formbook)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
29cf935bafff5bf4047f666dd4bc69e2.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-01 06:14:58 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Deleting a recently created file
Unauthorized injection to a recently created process
Connection attempt
Sending a custom TCP request
Sending a UDP request
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AutoIt script contains suspicious strings
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat upx
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
45.137.22.77:5888
Unpacked files
SH256 hash:
afe55dbc2cbcfa373755587b56a6e3048bbacace0718da384e36dd5c38338cf4
MD5 hash:
6492633966399e3a4d31267187255135
SHA1 hash:
a59f989cd32d11a6bb4e14df49f425c70903cda4
Detections:
win_remcos_g0
SH256 hash:
3a609d94d7f3269b5602a7e41ba41631ebd17f01978b4a46f3e1ff362cf5b148
MD5 hash:
5272f16b2c670180085ad1250ce08688
SHA1 hash:
98fbdb68e7945b33afb1501802e46dfa4a914c27
SH256 hash:
91e8ea3e431c0ad9faf6dfe01eb29e4834940054379deb8b657d9cbe23e91682
MD5 hash:
29cf935bafff5bf4047f666dd4bc69e2
SHA1 hash:
74add63778d6481dc4ac75bc31043a78dc0726c7
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 91e8ea3e431c0ad9faf6dfe01eb29e4834940054379deb8b657d9cbe23e91682

(this sample)

  
Delivery method
Distributed via web download

Comments