MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d389c6cec94ab389a487a450ce3c2773978eda015fcfc09c9bf1d0370b84ff9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 9d389c6cec94ab389a487a450ce3c2773978eda015fcfc09c9bf1d0370b84ff9
SHA3-384 hash: 65abe464214be944f00aaa1b7a93c3ed9d1b895359a78d05586033fe8aca2f47ca32c69d89495185d1513d77efc69a44
SHA1 hash: f347488c21c5b799fe871b3fb854a2296578c2bc
MD5 hash: 197bfa470fc8b8e13339018aea1545a4
humanhash: sad-quiet-bacon-black
File name:9d389c6cec94ab389a487a450ce3c2773978eda015fcfc09c9bf1d0370b84ff9
Download: download sample
Signature RemcosRAT
File size:1'179'152 bytes
First seen:2020-06-03 08:22:58 UTC
Last seen:2020-06-03 09:25:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:yAHnh+eWsN3skA4RV1Hom2KXMmHaLIahgxY3b5a:1h+ZkldoPK8YaLDNa
Threatray 1'453 similar samples on MalwareBazaar
TLSH C145AE02B3D6C076FF9AA2B39B69B24257BC6D350133842F23982D79BD711B1127D663
Reporter raashidbhatt
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Script-AutoIt.Trojan.Injector
Status:
Malicious
First seen:
2020-06-03 17:24:23 UTC
AV detection:
31 of 31 (100.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos persistence rat
Behaviour
Creates scheduled task(s)
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Remcos
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
daya4659.ddns.net:8282
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Remcos
Author:JPCERT/CC Incident Response Group
Description:detect Remcos in memory
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_remcos_g0
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments