MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1e922e44613d2aa0a3bf5cec332c998444f179121bbda80d3e0eed4066a8eef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: f1e922e44613d2aa0a3bf5cec332c998444f179121bbda80d3e0eed4066a8eef
SHA3-384 hash: 0a689dfb73bc5742a16ae3ea7a7bcabdd0eefad9c2192d5b0ece4b56d1582f7c70b43f0c3d8b482a8a40e956808a529e
SHA1 hash: 538e97d1c39d9001c9283c78392008ef0f902514
MD5 hash: 423438639de01e134e4f4c18357337a9
humanhash: whiskey-oxygen-fourteen-alpha
File name:SecuriteInfo.com.Variant.Lazy.353916.21517.2849
Download: download sample
Signature RemcosRAT
File size:1'166'848 bytes
First seen:2023-06-21 10:30:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:+jwzu4CZdO3gSXkeoOZ7zFZ82VlEt/dtMEnZn7rhd:3z6ZY3gS0eoUDVy//1V7rL
Threatray 4'964 similar samples on MalwareBazaar
TLSH T12645021022784F17E13E8BFE5025237083F96656702BE70BDEC6B4DE6E61FC50A5AA47
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
314
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
SecuriteInfo.com.Variant.Lazy.353916.21517.2849
Verdict:
Malicious activity
Analysis date:
2023-06-21 10:34:20 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos, PrivateLoader
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected PrivateLoader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-20 16:31:47 UTC
File Type:
PE (.Net Exe)
Extracted files:
34
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
192.3.193.40:2404
Unpacked files
SH256 hash:
bf30f7032a6e2fdd6a872718de569645dda2c9e734a4f90a77e5af9a58d75812
MD5 hash:
29432c0db5445ce74b8a1042234187af
SHA1 hash:
fdc1bce5c868fbaed48ff27b3cc73b752bc66e75
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
82043fc9ad1ccfb09ebb3ea7c044b7ecc7a1f1e63a4705f594726eef52081081
MD5 hash:
fb12f49f67254108f87d09f3335a48fe
SHA1 hash:
582d89979356b62edf47c48e417e06d8dfb3b512
SH256 hash:
8ace6d745e03f5481fedfbbed5c80221d96f3a02a1a54c04baecd343a7a157e8
MD5 hash:
658bde5ef0f21f58625f86581bf64059
SHA1 hash:
47de63042521f164f870567d3eee514780201439
Detections:
Remcos win_remcos_auto
SH256 hash:
1b1d45e1739b1a193a517a941b8b8ae1d98d10e942312edb20494bf1e78fe981
MD5 hash:
26f876a0c0d29496b9405372c34f4385
SHA1 hash:
3b23836725d78c2ec3a960ae1f1cc2f974bdd142
SH256 hash:
f1e922e44613d2aa0a3bf5cec332c998444f179121bbda80d3e0eed4066a8eef
MD5 hash:
423438639de01e134e4f4c18357337a9
SHA1 hash:
538e97d1c39d9001c9283c78392008ef0f902514
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments