MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments 1

SHA256 hash: cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d
SHA3-384 hash: eb07adfcc817a17a13046ce4f74f5e0ba4a34a3b917da8625df6ed7a569d24faf2f4f4388bc16ecf935fe978abe50697
SHA1 hash: 6cd9fd5900f7bdf0924d219d488950550899f85b
MD5 hash: 7f98d772d1fb2415494f7c8a6107050f
humanhash: nebraska-avocado-speaker-robin
File name:7f98d772d1fb2415494f7c8a6107050f
Download: download sample
Signature RemcosRAT
File size:465'920 bytes
First seen:2021-09-23 11:40:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'652 x Formbook, 12'246 x SnakeKeylogger)
ssdeep 6144:Of7oPp1jq5zTAF80F5hEkrHJdfH39303XUASdLZuwwdutK9tNmtiS3/NpZZa:OcBozTAF80ycvMXg1wdutKdmtiK5o
Threatray 2'118 similar samples on MalwareBazaar
TLSH T1C0A4121496AEC3A8CAFF9FBDA67531061BF114593C53FF965E0031AA1E333C90492DA6
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7f98d772d1fb2415494f7c8a6107050f
Verdict:
Malicious activity
Analysis date:
2021-09-23 11:42:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to detect virtual machines (IN, VMware)
Contains functionality to inject code into remote processes
Contains functionality to log keystrokes (.Net Source)
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates an autostart registry key pointing to binary in C:\Windows
Detected Remcos RAT
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses cmd line tools excessively to alter registry or file data
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 489207 Sample: 7oqy9l4vR3 Startdate: 23/09/2021 Architecture: WINDOWS Score: 100 84 Multi AV Scanner detection for domain / URL 2->84 86 Found malware configuration 2->86 88 Malicious sample detected (through community Yara rule) 2->88 90 13 other signatures 2->90 11 7oqy9l4vR3.exe 3 2->11         started        15 Windows NT Audio Jack Device Pictures.exe 2 2->15         started        process3 file4 64 C:\Users\user\AppData\...\7oqy9l4vR3.exe.log, ASCII 11->64 dropped 104 Contains functionality to detect virtual machines (IN, VMware) 11->104 106 Contains functionality to steal Chrome passwords or cookies 11->106 108 Contains functionality to capture and log keystrokes 11->108 114 2 other signatures 11->114 17 7oqy9l4vR3.exe 1 5 11->17         started        110 Drops executables to the windows directory (C:\Windows) and starts them 15->110 112 Injects a PE file into a foreign processes 15->112 22 Windows NT Audio Jack Device Pictures.exe 3 15->22         started        signatures5 process6 dnsIp7 68 192.168.2.1 unknown unknown 17->68 60 Windows NT Audio J...Device Pictures.exe, PE32 17->60 dropped 62 Windows NT Audio J...exe:Zone.Identifier, ASCII 17->62 dropped 92 Creates an autostart registry key pointing to binary in C:\Windows 17->92 24 cmd.exe 1 17->24         started        27 cmd.exe 1 17->27         started        70 yjune2021.duckdns.org 194.5.97.131, 3030, 49739, 49740 DANILENKODE Netherlands 22->70 94 Installs a global keyboard hook 22->94 29 cmd.exe 1 22->29         started        file8 signatures9 process10 signatures11 98 Uses ping.exe to sleep 24->98 31 Windows NT Audio Jack Device Pictures.exe 3 24->31         started        35 PING.EXE 1 24->35         started        38 conhost.exe 24->38         started        100 Uses cmd line tools excessively to alter registry or file data 27->100 102 Uses ping.exe to check the status of other devices and networks 27->102 40 conhost.exe 27->40         started        42 reg.exe 1 27->42         started        44 conhost.exe 29->44         started        46 reg.exe 1 29->46         started        process12 dnsIp13 66 Windows NT Audio J...ce Pictures.exe.log, ASCII 31->66 dropped 74 Injects a PE file into a foreign processes 31->74 48 Windows NT Audio Jack Device Pictures.exe 2 1 31->48         started        72 127.0.0.1 unknown unknown 35->72 file14 signatures15 process16 signatures17 76 Detected Remcos RAT 48->76 78 Writes to foreign memory regions 48->78 80 Allocates memory in foreign processes 48->80 82 Injects a PE file into a foreign processes 48->82 51 cmd.exe 1 48->51         started        54 iexplore.exe 48->54         started        process18 signatures19 96 Uses cmd line tools excessively to alter registry or file data 51->96 56 conhost.exe 51->56         started        58 reg.exe 1 51->58         started        process20
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-23 11:41:05 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:post-vax brand:microsoft evasion persistence phishing rat trojan
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Modifies registry key
Runs ping.exe
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Detected potential entity reuse from brand microsoft.
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
UAC bypass
Malware Config
C2 Extraction:
yjune2021.duckdns.org:3030
Unpacked files
SH256 hash:
7b8dd763f8c19b6df47c5eadef94b65ec960693c00b5a219dc424631baaa8fb7
MD5 hash:
b60b83e080379c8a8dcb123055de34df
SHA1 hash:
fb861fe9b412e67be5aaee3bdb5197dff19f14fd
Detections:
win_remcos_g0 win_remcos_auto
SH256 hash:
97687f4604d0ae1122f382cc378e5a2b56bbc8ff89d011001ed37bbff380fcb4
MD5 hash:
419976195769a06bf40efbe389d9569e
SHA1 hash:
df167d684a976af3760ac14c31b2fcaea2bef137
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
f59d326237082b9d11b6741f0a9aaa9467e4152bdf80ef9a9c9a669ee03ac19f
MD5 hash:
2620650fddb8301744baa42c4f3a7af4
SHA1 hash:
b377b3ecdce2bb5dcff8e65ea606dc04ee83e1a1
SH256 hash:
cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d
MD5 hash:
7f98d772d1fb2415494f7c8a6107050f
SHA1 hash:
6cd9fd5900f7bdf0924d219d488950550899f85b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe cb1d61ef49a44f6d4aa2087855bb5029006f86a6bdd24cbdf220a2181a27e30d

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-23 11:40:26 UTC

url : hxxp://fantecheo.tk/chungzx.exe