MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c9243f11dd44d1f1ac97716014be57244dca97a514e73d5f13da03392cba358. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 9c9243f11dd44d1f1ac97716014be57244dca97a514e73d5f13da03392cba358
SHA3-384 hash: fcbfbbff1e9222177f0f654d293e5619fecaff02f37a170f6b4041ddce8dfa9a54f47195b5ca5adfddab7d695033b27e
SHA1 hash: 8bdf3cb8adb97c401f53051b2f44e55f385e930c
MD5 hash: dc456dc489e1067d10f6ea3785899c37
humanhash: coffee-kansas-west-yellow
File name:DOCUMENT.EXE
Download: download sample
Signature RemcosRAT
File size:931'328 bytes
First seen:2022-04-16 19:59:07 UTC
Last seen:2022-04-20 10:22:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a8e2943a34c0346218989c0b4df2333f (1 x AveMariaRAT, 1 x RemcosRAT)
ssdeep 12288:PlQI+DaXFl8aTz6ruQfM+CIj3BYAB58mwP3CXnJnXnG8VCNsFKzaRHr:NnFlDH6dfM+CIdzB58r0JnXnG1xz
Threatray 8'446 similar samples on MalwareBazaar
TLSH T1C2159E23B2904433D1771F788D6B5799682ABE113E29AD463BF0FE0C5F392C1752A297
TrID 92.5% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58)
1.9% (.EXE) Win32 Executable Delphi generic (14182/79/4)
1.8% (.SCR) Windows screen saver (13101/52/3)
1.4% (.EXE) Win64 Executable (generic) (10523/12/4)
0.6% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 7cf6b6aa8ed8e8b4 (18 x Formbook, 8 x DBatLoader, 7 x AveMariaRAT)
Reporter cocaman
Tags:DHL exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
420
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
DOCUMENT.EXE
Verdict:
Malicious activity
Analysis date:
2022-04-16 19:59:57 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger remote.exe replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-15 14:42:19 UTC
File Type:
PE (Exe)
Extracted files:
71
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos botnet:remotehost persistence rat trojan
Behaviour
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader, DBatLoader
Remcos
Malware Config
C2 Extraction:
harveyautos110.ddns.net:2404
harveyautos111.hopto.org:2404
harveyautos112.ddns.net:2404
harvey205.camdvr.org:2404
harvey206.casacam.net:2404
harvey207.accesscam.org:2404
Unpacked files
SH256 hash:
c15cc72bba4eb7def1e1f7f3cd827bb64fe178642b98603731c2dc4cce1e9103
MD5 hash:
b39856eb54a849251edc8231cbe41510
SHA1 hash:
2d463e795dff6d1d8513c62b13b54fa41eb3d0ad
SH256 hash:
9c9243f11dd44d1f1ac97716014be57244dca97a514e73d5f13da03392cba358
MD5 hash:
dc456dc489e1067d10f6ea3785899c37
SHA1 hash:
8bdf3cb8adb97c401f53051b2f44e55f385e930c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 9c9243f11dd44d1f1ac97716014be57244dca97a514e73d5f13da03392cba358

(this sample)

Comments