MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cb0764ab0006460601b25b788c41cf1cd05b40ae92e5928ff13cd8267591767. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: 9cb0764ab0006460601b25b788c41cf1cd05b40ae92e5928ff13cd8267591767
SHA3-384 hash: 1d3a69c89d60f9681aa67b95a6309fa833f72617e40cf46f18a7bdcfbbfd880d873b53083303399509b783699e37d491
SHA1 hash: 0da4bb4b52f2e11ebd94422be6f94fd1fb10e993
MD5 hash: 6fcb3336f6ac6581139949e0932f6f3b
humanhash: one-fix-saturn-victor
File name:DOCUMENT.EXE
Download: download sample
Signature RemcosRAT
File size:1'377'792 bytes
First seen:2022-03-10 16:58:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:teBwzABxxTfW75BjJQJQJQJf9ds5h3J7AlWDmHx3AHD//h:teBwzABxxTfW75nWWWsXAlWaHxwT/h
TLSH T1AF559C21B2A8575CD5F54BF29D20902013B73D596CB8E64A5CEE32DA3773F210A1CBA7
Reporter cocaman
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
244
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Launching a process
Creating a file
Creating a file in the %AppData% subdirectories
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected MSILDownloaderGeneric
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.PandoraBlade
Status:
Malicious
First seen:
2022-03-10 16:59:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
22 of 27 (81.48%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:test rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Downloads MZ/PE file
Remcos
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Malware Config
C2 Extraction:
secured1.hopto.org:2404
secured2.hopto.org:2404
secured3.hopto.org:2404
dyansy11.ddns.net:2404
dynasy12.ddnsking.com:2404
dynasy13.myddns.me:2404
Unpacked files
SH256 hash:
285599af40da839a58367e83bb4bd70c34e3cad072f9d0d96179559c823a7270
MD5 hash:
61537b2ace2b5a327219db6309173193
SHA1 hash:
f827deb5ac99f0634c9c967d390be9da192f6bbd
SH256 hash:
9cb0764ab0006460601b25b788c41cf1cd05b40ae92e5928ff13cd8267591767
MD5 hash:
6fcb3336f6ac6581139949e0932f6f3b
SHA1 hash:
0da4bb4b52f2e11ebd94422be6f94fd1fb10e993
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:pe_imphash
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Encoded_Discord_Attachment_Oct21_1
Author:Florian Roth
Description:Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 9cb0764ab0006460601b25b788c41cf1cd05b40ae92e5928ff13cd8267591767

(this sample)

Comments