MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa3e1ea5a814915ffc65b8a94180aedccf3140f515f05737f3017d6ab6f10b89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: fa3e1ea5a814915ffc65b8a94180aedccf3140f515f05737f3017d6ab6f10b89
SHA3-384 hash: 017ccb7e2a09f7d6bcf32fae4ab186ec702ac70bf357bb15688d526ebb7b8913fbf91489bf23d4b0aa56aa1c508cbfc8
SHA1 hash: a5e54274113d2c2b1040366ebe5ae2e59abdf573
MD5 hash: cd6487ba57f9ae3d2a23ec2e41f7a2e0
humanhash: august-eight-solar-cardinal
File name:Yeni siparişi onaylayın - TK176H,pdf.exe
Download: download sample
Signature RemcosRAT
File size:818'688 bytes
First seen:2022-06-24 08:41:15 UTC
Last seen:2022-06-24 09:57:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a904634b84d02f614b2f151a40be792b (6 x RemcosRAT, 2 x AveMariaRAT, 1 x ModiLoader)
ssdeep 12288:wwTdxwdGmxLdhcpJG1H3qrL9P/oOzjA3VcvtScSwuQ:wwTnmopJGkrBoP3Wt/y
Threatray 3'181 similar samples on MalwareBazaar
TLSH T191059E23A2C24477C0F72939DD9B62A49827BE00296DA9876BF42C4D7F39741393D397
TrID 61.1% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58)
24.1% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
10.7% (.OCX) Windows ActiveX control (116521/4/18)
1.3% (.EXE) Win32 Executable Delphi generic (14182/79/4)
1.2% (.SCR) Windows screen saver (13101/52/3)
File icon (PE):PE icon
dhash icon 74f08889868e88b4 (13 x RemcosRAT, 4 x AveMariaRAT, 2 x ModiLoader)
Reporter abuse_ch
Tags:exe geo RemcosRAT TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
191
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to capture and log keystrokes
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Detected Remcos RAT
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using ComputerDefaults
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 651684 Sample: Yeni sipari#U015fi onaylay#... Startdate: 24/06/2022 Architecture: WINDOWS Score: 100 30 blessmyhustlelord.ddns.net 2->30 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Detected Remcos RAT 2->48 50 4 other signatures 2->50 7 Yeni sipari#U015fi onaylay#U0131n - TK176H,pdf.exe 1 18 2->7         started        12 Jrthzkvzlt.exe 13 2->12         started        14 Jrthzkvzlt.exe 2->14         started        signatures3 process4 dnsIp5 32 cdn.discordapp.com 162.159.130.233, 443, 49759, 49761 CLOUDFLARENETUS United States 7->32 22 C:\Users\Public\Libraries\Jrthzkvzlt.exe, PE32 7->22 dropped 24 C:\Users\...\Jrthzkvzlt.exe:Zone.Identifier, ASCII 7->24 dropped 52 Writes to foreign memory regions 7->52 54 Allocates memory in foreign processes 7->54 56 Creates a thread in another existing process (thread injection) 7->56 16 logagent.exe 2 7->16         started        34 162.159.134.233, 443, 49866 CLOUDFLARENETUS United States 12->34 58 Injects a PE file into a foreign processes 12->58 20 logagent.exe 12->20         started        60 Multi AV Scanner detection for dropped file 14->60 file6 signatures7 process8 dnsIp9 26 blessmyhustlelord.ddns.net 37.0.14.195, 49774, 49778, 49791 WKD-ASIE Netherlands 16->26 28 192.168.2.1 unknown unknown 16->28 36 Contains functionality to steal Chrome passwords or cookies 16->36 38 Contains functionality to capture and log keystrokes 16->38 40 Contains functionality to inject code into remote processes 16->40 42 Contains functionality to steal Firefox passwords or cookies 16->42 signatures10
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2022-06-24 05:14:35 UTC
File Type:
PE (Exe)
Extracted files:
64
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
0b4b7d7628499c9d0c62562dc64f22baf5390cd32f71e0317c259511ae85b5b6
MD5 hash:
d6e8fb9c9383709a7475144fbc74cb44
SHA1 hash:
3dc32f98eb13d725511b64924730132883ad3591
SH256 hash:
fa3e1ea5a814915ffc65b8a94180aedccf3140f515f05737f3017d6ab6f10b89
MD5 hash:
cd6487ba57f9ae3d2a23ec2e41f7a2e0
SHA1 hash:
a5e54274113d2c2b1040366ebe5ae2e59abdf573
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments