MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9886a3be9d53722c29fbb8dca746668425486070e9279dcad1f8db626b62110a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 28 File information Comments

SHA256 hash: 9886a3be9d53722c29fbb8dca746668425486070e9279dcad1f8db626b62110a
SHA3-384 hash: 1885b44ed50b0936ead18066054d52698fdfee8143a5a894fa9ff0efa8a9eefb8f55cd336ea7fa87393d0c53e482cceb
SHA1 hash: 27c036c71f165987d1e1033082857a0f5c81bab3
MD5 hash: 3960c521505c636c9f8693c276c83ae9
humanhash: moon-quebec-two-mango
File name:FAT98654345678000.exe
Download: download sample
Signature RemcosRAT
File size:793'088 bytes
First seen:2023-11-06 11:00:14 UTC
Last seen:2023-11-06 12:39:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:M5ZyANgK6t30+94CBApGo8CVTVwD/TSiuUmlBy+gHlu13bREQoIKYs0eePyRYip:MLyKn6CCBMbVTmD/LeW+cetEQtKN0Ap
TLSH T1F0F4F1839DA1B632C25A07F3E9B6A64C07ADAE0D7DD6D247094DF1E5D27E74A0C81C83
TrID 35.4% (.EXE) Win64 Executable (generic) (10523/12/4)
22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
6.9% (.ICL) Windows Icons Library (generic) (2059/9)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 4c33d8d4d4d8324c (40 x AgentTesla, 23 x RedLineStealer, 15 x RemcosRAT)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
107.175.229.139:8087

Intelligence


File Origin
# of uploads :
2
# of downloads :
344
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
FAT98654345678000.exe
Verdict:
Malicious activity
Analysis date:
2023-11-06 11:56:31 UTC
Tags:
remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the %temp% directory
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
spre.troj.adwa.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to capture screen (.Net source)
Creates executable files without a name
Drops PE files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Copy file to startup via Powershell
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1337561 Sample: FAT98654345678000.exe Startdate: 06/11/2023 Architecture: WINDOWS Score: 100 28 Found malware configuration 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus detection for URL or domain 2->32 34 13 other signatures 2->34 7 FAT98654345678000.exe 3 2->7         started        10 .exe 3 2->10         started        process3 signatures4 36 Bypasses PowerShell execution policy 7->36 12 powershell.exe 13 7->12         started        16 cvtres.exe 7->16         started        18 powershell.exe 11 10->18         started        20 cvtres.exe 10->20         started        process5 file6 26 C:\Users\user\AppData\Roaming\...\.exe, PE32 12->26 dropped 38 Creates executable files without a name 12->38 40 Drops PE files to the startup folder 12->40 42 Powershell drops PE file 12->42 22 conhost.exe 12->22         started        24 conhost.exe 18->24         started        signatures7 process8
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-11-06 11:01:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
12 of 38 (31.58%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops startup file
Unpacked files
SH256 hash:
dcd1ef11a36957816efadb09d26e6b60884cea24007724657838e1a409025e49
MD5 hash:
750dc0538d837d88e3bc33891600870e
SHA1 hash:
bd11ff7f29a8e5eca7cdf949064ce59d24daf15a
Detections:
Remcos win_remcos_w0 win_remcos_auto
SH256 hash:
2df81b7a7580dd8099502f1caaf6ecf3af80d9b04ffe32cf2ac7834d944cc1f2
MD5 hash:
4cfae6afed1c1626499592c0d6711f93
SHA1 hash:
9f41bbd487e22867d3942e0db7a394ae00a69009
SH256 hash:
8404f07bed0962d0cd3d6f196ee44314a70991dcf790638d7e2884c8c75163da
MD5 hash:
f8a21dae9389d408b4734a7c8242a5c1
SHA1 hash:
0b87c065df578dab7868f854c7537b57f261c964
SH256 hash:
9886a3be9d53722c29fbb8dca746668425486070e9279dcad1f8db626b62110a
MD5 hash:
3960c521505c636c9f8693c276c83ae9
SHA1 hash:
27c036c71f165987d1e1033082857a0f5c81bab3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:QbotStuff
Author:anonymous
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:TeslaCryptPackedMalware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments