MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2e4a9f5900fa31bd7daee73fbad3b1e44fa35a75adc768a6f2236d1a8fa400d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: b2e4a9f5900fa31bd7daee73fbad3b1e44fa35a75adc768a6f2236d1a8fa400d
SHA3-384 hash: 4f4b984e16b70353cc5a4461360b6f676c29943271519cc4093b456032253a50149d0c0370887f3cfbcfa5f5d762cc58
SHA1 hash: be747a719af6d6be0c03e28977b0823bf23ee6eb
MD5 hash: 971f5f0675e8eb11b18475c1cc7b6156
humanhash: crazy-twenty-green-quebec
File name:971f5f0675e8eb11b18475c1cc7b6156
Download: download sample
Signature RemcosRAT
File size:457'728 bytes
First seen:2021-12-31 10:24:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:1XkigoRXdOhTfoQhEX6BMotVAhiaNgdQWguVcTF3:aigCqfoQeX6v/aNgdQFuVct
TLSH T123A41266773C1E6FCE2D56F44260A5884BF800632053F3EC5EF9A8D622C6BD80592B77
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
338
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
971f5f0675e8eb11b18475c1cc7b6156
Verdict:
Malicious activity
Analysis date:
2021-12-31 10:26:09 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-12-30 12:45:55 UTC
AV detection:
20 of 27 (74.07%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
UPX packed file
Remcos
Malware Config
C2 Extraction:
91.243.44.22:3628
Unpacked files
SH256 hash:
0aee85fd5dba9d788d7b8ae19b499b1b780aa0377c372b56fff5c3b4a95ae8db
MD5 hash:
94a55b6aa919d8948a95798e2fb58465
SHA1 hash:
4a7e66ac0d0c2c7d3d340db1af0778762d99ac77
SH256 hash:
df5db1dc54be05599aba5aabb0af17f173217d81537d6897893187119e4a8020
MD5 hash:
c57c003562c7d3c92b75854d95cc14e1
SHA1 hash:
df1d9ca0b7f6066744c40c470e581142b0a6e9ff
SH256 hash:
abf7faa87961393ae8e79157c7e229f6d0cff15631db2cc92146b55faa95696f
MD5 hash:
e67fe7b964e1fa7306485c6a35cc613c
SHA1 hash:
f0cc7fbd5b666abbc0781db59799f0bbd9197ad6
Detections:
win_remcos_g0
SH256 hash:
b2e4a9f5900fa31bd7daee73fbad3b1e44fa35a75adc768a6f2236d1a8fa400d
MD5 hash:
971f5f0675e8eb11b18475c1cc7b6156
SHA1 hash:
be747a719af6d6be0c03e28977b0823bf23ee6eb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe b2e4a9f5900fa31bd7daee73fbad3b1e44fa35a75adc768a6f2236d1a8fa400d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-12-31 10:24:44 UTC

url : hxxp://91.243.44.22/zigboysr/1.exe