MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86b4d9c62ca9eccd9341136d5d4831548ccb79ed000f29e8a8cc0afcbe639c90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 13 File information Comments

SHA256 hash: 86b4d9c62ca9eccd9341136d5d4831548ccb79ed000f29e8a8cc0afcbe639c90
SHA3-384 hash: db2f296114667b4dbba16a16767724bbddaab0b081a9969c334eb0ed698387f2749f5d053652bacd2519a220ae737a7b
SHA1 hash: 37361dbd70c49a65f3090073b33c5c9519aa60e0
MD5 hash: 2b5d74fce2b3b6b01ce937447636ed11
humanhash: michigan-tennis-butter-fifteen
File name:86b4d9c62ca9eccd9341136d5d4831548ccb79ed000f29e8a8cc0afcbe639c90
Download: download sample
Signature RemcosRAT
File size:494'592 bytes
First seen:2023-11-27 09:19:50 UTC
Last seen:2023-12-05 07:16:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8d5087ff5de35c3fbb9f212b47d63cad (170 x RemcosRAT)
ssdeep 6144:AXIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZsAX4cNR5Gv:AX7tPMK8ctGe4Dzl4h2QnuPs/Zs0cv
Threatray 3'006 similar samples on MalwareBazaar
TLSH T16FB49E01BAD1C072D57514300D36F776EAB8BD2028364A7BB3D61D5BFE31190B62AAB7
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon c4d48eaa8ad4d4f8 (1'000 x RemcosRAT, 1 x Worm.Ramnit, 1 x Vjw0rm)
Reporter adrian__luca
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
300
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Setting a keyboard event handler
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Creating a file
Enabling the 'hidden' option for recently created files
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control evasive exploit explorer fingerprint greyware hook keylogger lolbin shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2023-11-27 09:20:08 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:crypted
Behaviour
Suspicious use of SetWindowsHookEx
Malware Config
C2 Extraction:
172.174.245.21:5400
Unpacked files
SH256 hash:
86b4d9c62ca9eccd9341136d5d4831548ccb79ed000f29e8a8cc0afcbe639c90
MD5 hash:
2b5d74fce2b3b6b01ce937447636ed11
SHA1 hash:
37361dbd70c49a65f3090073b33c5c9519aa60e0
Detections:
Remcos win_remcos_w0 win_remcos_auto win_remcos_rat_unpacked INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM malware_windows_remcos_rat
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 86b4d9c62ca9eccd9341136d5d4831548ccb79ed000f29e8a8cc0afcbe639c90

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments