MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fba31a212526660d90a18e87db2427d72a328a87b35b5783567af5917423ed60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 5 File information Comments

SHA256 hash: fba31a212526660d90a18e87db2427d72a328a87b35b5783567af5917423ed60
SHA3-384 hash: afaa0062e1ef17d408538d70b3991758edde11efb14899d38c259ac64f3e972d472f9310030221af132389ba88932cb3
SHA1 hash: 0457e89df7483ddad2fb05d43fe6a262cead873e
MD5 hash: b7abe32dcf9563d6214af4e111fbc3c7
humanhash: asparagus-earth-cold-montana
File name:SalaryReceipt,PDF.exe
Download: download sample
Signature RemcosRAT
File size:893'952 bytes
First seen:2021-10-04 16:51:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b007c2633498ce5e9ac88f6c5e852d8f (2 x BitRAT, 1 x RemcosRAT)
ssdeep 12288:jlDYMzwNJM3m4uZQvFTt0jjqipWUUtWZPO19tT3jcin4uq8S:7KpKvFTmjjTWUrZW19tT3jcin4t8S
Threatray 1'226 similar samples on MalwareBazaar
TLSH T199155C3292E98433C1A327F4BD5F96A4053F7E223E2095DB50CDBA6C7539BE52326187
File icon (PE):PE icon
dhash icon 616110152b2b5130 (12 x RemcosRAT, 5 x Formbook, 4 x BitRAT)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
194.147.140.6:6344

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
194.147.140.6:6344 https://threatfox.abuse.ch/ioc/230298/

Intelligence


File Origin
# of uploads :
1
# of downloads :
395
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SalaryReceipt,PDF.exe
Verdict:
No threats detected
Analysis date:
2021-10-04 16:54:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to inject code into remote processes
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 496603 Sample: SalaryReceipt,PDF.exe Startdate: 04/10/2021 Architecture: WINDOWS Score: 100 51 clientconfig.passport.net 2->51 69 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->69 71 Malicious sample detected (through community Yara rule) 2->71 73 Detected Remcos RAT 2->73 75 2 other signatures 2->75 9 SalaryReceipt,PDF.exe 1 22 2->9         started        14 Taxgyqy.exe 15 2->14         started        16 Taxgyqy.exe 17 2->16         started        signatures3 process4 dnsIp5 55 onedrive.live.com 9->55 57 db-files.fe.1drv.com 9->57 59 coxwbg.db.files.1drv.com 9->59 49 C:\Users\Public\Libraries\...\Taxgyqy.exe, PE32 9->49 dropped 85 Writes to foreign memory regions 9->85 87 Creates a thread in another existing process (thread injection) 9->87 89 Injects a PE file into a foreign processes 9->89 18 mobsync.exe 2 9->18         started        22 cmd.exe 1 9->22         started        24 cmd.exe 1 9->24         started        61 onedrive.live.com 14->61 65 2 other IPs or domains 14->65 91 Multi AV Scanner detection for dropped file 14->91 93 Machine Learning detection for dropped file 14->93 26 secinit.exe 14->26         started        63 onedrive.live.com 16->63 67 2 other IPs or domains 16->67 28 mobsync.exe 16->28         started        file6 signatures7 process8 dnsIp9 53 blessthychild.hopto.org 194.147.140.6, 49780, 49785, 49799 PTPEU unknown 18->53 77 Contains functionality to inject code into remote processes 18->77 79 Contains functionality to steal Firefox passwords or cookies 18->79 81 Injects a PE file into a foreign processes 18->81 30 mobsync.exe 2 18->30         started        33 mobsync.exe 1 18->33         started        35 mobsync.exe 1 18->35         started        37 reg.exe 1 22->37         started        39 conhost.exe 22->39         started        41 cmd.exe 1 24->41         started        43 conhost.exe 24->43         started        83 Delayed program exit found 26->83 signatures10 process11 signatures12 95 Tries to harvest and steal browser information (history, passwords, etc) 30->95 45 conhost.exe 37->45         started        47 conhost.exe 41->47         started        process13
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2021-10-04 16:52:17 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:biz logs persistence rat suricata
Behaviour
Modifies registry key
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
suricata: ET MALWARE Remocs 3.x Unencrypted Checkin
suricata: ET MALWARE Remocs 3.x Unencrypted Server Response
Malware Config
C2 Extraction:
blessthychild.hopto.org:6344
Unpacked files
SH256 hash:
fba31a212526660d90a18e87db2427d72a328a87b35b5783567af5917423ed60
MD5 hash:
b7abe32dcf9563d6214af4e111fbc3c7
SHA1 hash:
0457e89df7483ddad2fb05d43fe6a262cead873e
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_rat
Author:jeFF0Falltrades
Rule name:REMCOS_RAT_variants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments