MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b44d0c9a344be2637aca53e7b556241d5611f8e807fc053f6f134dfe11ebbfc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: b44d0c9a344be2637aca53e7b556241d5611f8e807fc053f6f134dfe11ebbfc2
SHA3-384 hash: fc7b3c13a855ff28e8dc2915fe14a780d5a1fc339b6d77fb138e63739f0498767baf039daec7d55312b276116f031dee
SHA1 hash: d49fd336aa758a128f5b801a115d8a44b25f06cf
MD5 hash: 458244c986e32aaadd41d24c324927a0
humanhash: monkey-thirteen-music-fix
File name:Quotation - SQ_HYD_003861
Download: download sample
Signature RemcosRAT
File size:635'392 bytes
First seen:2024-11-19 03:10:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:M417/cAhnVxR24T93+suohEX7RGFO3dugtOh0:M417/ciXRQnoWXEg3dO
TLSH T1B5D4F11816FD41E3DDAB3BFDD5E528010A79E7AF1633F78E684A68F706523500A1326B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter zn03zh
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
492
Origin country :
ID ID
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Quotation - SQ_HYD_003861
Verdict:
Malicious activity
Analysis date:
2024-11-19 03:12:25 UTC
Tags:
remcos rat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Setting a keyboard event handler
Connection attempt to an infection source
Creating a file
Query of malicious DNS domain
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2024-11-14 03:20:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Remcos
Remcos family
Malware Config
C2 Extraction:
www.chileeclassproject.com:2404
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c136876ed26f5f1795b0cd4122153d1df25cd4340b7df29cccafd8943a6d8413
MD5 hash:
221ace4a6b24f82f2b32501c7edc5ed0
SHA1 hash:
c3d82163c96b6f80e83e5a3032a67b9400e3128d
SH256 hash:
7420b7e4c2f7404da5392ffc2672413b10586b8cd5c6b0d7a0cf57416ca43123
MD5 hash:
c53835ed241e870318299d2b3d017080
SHA1 hash:
aa449c488a86be4709b7318f5dbdd798ef4a5bf0
Detections:
Remcos win_remcos_auto win_remcos_w0 malware_windows_remcos_rat INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM win_remcos_rat_unpacked
SH256 hash:
b44d0c9a344be2637aca53e7b556241d5611f8e807fc053f6f134dfe11ebbfc2
MD5 hash:
458244c986e32aaadd41d24c324927a0
SHA1 hash:
d49fd336aa758a128f5b801a115d8a44b25f06cf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe b44d0c9a344be2637aca53e7b556241d5611f8e807fc053f6f134dfe11ebbfc2

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments