MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0da748ac698c5eae9e9f9f6d3da20ea8f30fbdbd124597aae25f521988bc858. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: e0da748ac698c5eae9e9f9f6d3da20ea8f30fbdbd124597aae25f521988bc858
SHA3-384 hash: 656da1dc79d71e2a31a89eaa75b30873f640ff8fb443d757f3243e22ab2ef7b27104bde3140622a667783e9a7503f5bb
SHA1 hash: 9b8b0ac7c1e128df37b4897f16c4846248768193
MD5 hash: dc04ce49f447df2bdbf66cd008f8c1ac
humanhash: quebec-social-floor-tennis
File name:service.exe
Download: download sample
Signature RemcosRAT
File size:798'136 bytes
First seen:2021-09-15 22:06:57 UTC
Last seen:2021-10-08 12:51:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c2d34edc2aca1b8c272c5cd63dd80347 (3 x NetWire, 1 x Formbook, 1 x RemcosRAT)
ssdeep 12288:2cMJCaTkjTh4b6XG3n7ybodv9cPdgGKue03SOXjVwrsqaE6MzF5Uh:2Bi94zYSFcFgG6nza2uh
Threatray 600 similar samples on MalwareBazaar
TLSH T126055E1397D444F3C91636B5CC6BBAD09C167A1229287E466ED8EC5DCF7C680323E26E
dhash icon 48ca4c67d3260aca (3 x NetWire, 1 x Formbook, 1 x RemcosRAT)
Reporter Racco42
Tags:exe officialsw chickenkiller com RemcosRAT signed

Code Signing Certificate

Organisation:Afia Wave Enterprises Oy
Issuer:Sectigo Public Code Signing CA R36
Algorithm:sha384WithRSAEncryption
Valid from:2021-07-08T00:00:00Z
Valid to:2022-07-08T23:59:59Z
Serial number: 69ad1e8b5941c93d5017b7c3fdb8e7b6
Intelligence: 53 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 999bbf99f3b3c1a894340918d8f2c6a358e7ec6299bab5d8fd6b9e7570abf929
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-08-31 19:08:34 UTC
File Type:
PE (Exe)
Extracted files:
44
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:sw persistence rat
Behaviour
Modifies registry key
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
Officialsw.chickenkiller.com:2310
official.ydns.eu:2310
hurricane.ydns.eu:2310
Unpacked files
SH256 hash:
4e1202f3e7e04b0b3ca1df164bf5381f24063c142317e774d4e5d88b2b3ac744
MD5 hash:
aa23dee2c34813d67fe9c67ec784782a
SHA1 hash:
10b2e7af7cb9d6f852e6d607875a8c9613538930
SH256 hash:
e0da748ac698c5eae9e9f9f6d3da20ea8f30fbdbd124597aae25f521988bc858
MD5 hash:
dc04ce49f447df2bdbf66cd008f8c1ac
SHA1 hash:
9b8b0ac7c1e128df37b4897f16c4846248768193
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments