MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5046511eb489387b7a835a990ea3b36b77185f3fad905511c4bce30aa654c60b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 5 File information Comments

SHA256 hash: 5046511eb489387b7a835a990ea3b36b77185f3fad905511c4bce30aa654c60b
SHA3-384 hash: 79d1eb1f34aa256e2a2aa198b886c0d58e7980e575553b95e45f5a79aed1e95d2c150d05a24aeb16f0fe09a61f46b01e
SHA1 hash: c127a41f0cbd5fdb93126f99df6b411db705051c
MD5 hash: 5d0fc271f0606b92ab5c9ad53a790cb0
humanhash: coffee-freddie-lamp-pennsylvania
File name:5d0fc271f0606b92ab5c9ad53a790cb0N.exe
Download: download sample
Signature RemcosRAT
File size:1'906'688 bytes
First seen:2024-07-13 14:52:32 UTC
Last seen:2024-07-24 14:12:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 49152:9ayHCQ8W4dod2vKSsd4rGj8fCs4bIwaRsAOwcd0bVNtcqOjLc:UE8oQvj+wpwaqAOd0JcqY
Threatray 4'575 similar samples on MalwareBazaar
TLSH T111953384B3599A61E5DF2B722AF7108107F628D23647EE1C41C662F50A43FBE0729D6F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter nickkuechel
Tags:exe RAT remcos RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
408
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5046511eb489387b7a835a990ea3b36b77185f3fad905511c4bce30aa654c60b.exe
Verdict:
Malicious activity
Analysis date:
2024-07-13 14:53:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
Connection attempt to an infection source
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1472668 Sample: aqB7l6kvXl.exe Startdate: 13/07/2024 Architecture: WINDOWS Score: 100 36 areaseguras.con-ip.com 2->36 38 geoplugin.net 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for URL or domain 2->44 46 9 other signatures 2->46 7 Pzpgzqlkyf.exe 3 2->7         started        10 aqB7l6kvXl.exe 1 5 2->10         started        13 Pzpgzqlkyf.exe 2 2->13         started        signatures3 process4 file5 50 Multi AV Scanner detection for dropped file 7->50 52 Contains functionality to bypass UAC (CMSTPLUA) 7->52 54 Contains functionalty to change the wallpaper 7->54 60 5 other signatures 7->60 15 Pzpgzqlkyf.exe 7->15         started        26 C:\Users\user\AppData\...\Pzpgzqlkyf.exe, PE32 10->26 dropped 28 C:\Users\...\Pzpgzqlkyf.exe:Zone.Identifier, ASCII 10->28 dropped 30 C:\Users\user\AppData\...\aqB7l6kvXl.exe.log, ASCII 10->30 dropped 56 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->56 58 Injects a PE file into a foreign processes 10->58 17 aqB7l6kvXl.exe 3 16 10->17         started        22 Pzpgzqlkyf.exe 13->22         started        signatures6 process7 dnsIp8 32 areaseguras.con-ip.com 86.104.72.183, 2707, 56571 TELE-ROM-ASstrAleeaPaciiBlB5Ap16RO Romania 17->32 34 geoplugin.net 178.237.33.50, 56572, 80 ATOM86-ASATOM86NL Netherlands 17->34 24 C:\Users\user\AppData\Roaming\...\logs.dat, data 17->24 dropped 48 Installs a global keyboard hook 17->48 file9 signatures10
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2024-07-11 00:51:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:spacolombia2707raptor persistence rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
areaseguras.con-ip.com:2707
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5046511eb489387b7a835a990ea3b36b77185f3fad905511c4bce30aa654c60b
MD5 hash:
5d0fc271f0606b92ab5c9ad53a790cb0
SHA1 hash:
c127a41f0cbd5fdb93126f99df6b411db705051c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 5046511eb489387b7a835a990ea3b36b77185f3fad905511c4bce30aa654c60b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments