MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0896ba259cc40a67474db857cbca2cd43099f5b49be45c3e3a3a34a06765b7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: f0896ba259cc40a67474db857cbca2cd43099f5b49be45c3e3a3a34a06765b7f
SHA3-384 hash: 22c58b4b486006773797ba750666b5494a02b7f154baf52cacad43be6c4660982d1b557649cdf74f3f97b3de83900279
SHA1 hash: 24890995fabbfb50230729d5cceb4d5a92199a42
MD5 hash: 3f4f150ed7ab62f3f08315fa85a1e1f0
humanhash: seventeen-washington-zulu-yellow
File name:f0896ba259cc40a67474db857cbca2cd43099f5b49be45c3e3a3a34a06765b7f
Download: download sample
Signature RemcosRAT
File size:851'968 bytes
First seen:2021-10-08 12:50:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 976d50e20c688f6aadbee0d3008b47f5 (1 x Formbook, 1 x RemcosRAT)
ssdeep 12288:oNpYTxZSIWZyFvKOvZFRlMyaTYJxfxY93ruwD5A/FS5ZyCxUiU/OyV3fO:oNpOKAvK8RliTYDArv+t9C1UDV
Threatray 739 similar samples on MalwareBazaar
TLSH T12E057D22A29144F6D1BF1A385F2B76D458ADBE3039F86C4657F42C087EBF2913D1D982
dhash icon 06071990494b94d4 (1 x RemcosRAT)
Reporter JAMESWT_WT
Tags:exe officialsw chickenkiller com RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f0896ba259cc40a67474db857cbca2cd43099f5b49be45c3e3a3a34a06765b7f
Verdict:
Suspicious activity
Analysis date:
2021-10-08 13:00:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
fareit monero packed remcos
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.AveMaria
Status:
Malicious
First seen:
2021-04-27 08:16:15 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
31ffb1d8050b158b4c432cbb831f9da9b918443b7ed3ecca7e3d7a18a531e3f9
MD5 hash:
406f0b9cc6dacbdd1b715c557b941343
SHA1 hash:
77387463c87215e20a8592430665820cbb146660
SH256 hash:
f0896ba259cc40a67474db857cbca2cd43099f5b49be45c3e3a3a34a06765b7f
MD5 hash:
3f4f150ed7ab62f3f08315fa85a1e1f0
SHA1 hash:
24890995fabbfb50230729d5cceb4d5a92199a42
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments