MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b065d78d5be477fa31886590dca6e95daec84296a2b5d9bd4d293fbc1cbf5cfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 20


Intelligence 20 IOCs YARA 15 File information Comments

SHA256 hash: b065d78d5be477fa31886590dca6e95daec84296a2b5d9bd4d293fbc1cbf5cfc
SHA3-384 hash: 5d830458955b3225d691da4d0af41733d05a868cf5ce05ae03bc3475ff7cdff3fea1851d11bc47b5ae23d533b4aa7559
SHA1 hash: 8a8f01321a77ac06693bded5cd39b3ca3197cf96
MD5 hash: a0453ab39ff4d213a85b94f1ad4478ac
humanhash: rugby-mango-september-two
File name:1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded
Download: download sample
Signature RemcosRAT
File size:493'568 bytes
First seen:2025-01-15 08:07:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e77512f955eaf60ccff45e02d69234de (138 x RemcosRAT)
ssdeep 12288:513ak/mBXTG4/1v08KI7ZnMEF76JqmsvZQMS:rak/mBXTV/R0nEF76gFZn
TLSH T1B9A4BF01BAD2C072D57654300C3AE775DEBDBD212839897BB3D61D97FD30190A63AAB2
TrID 32.2% (.EXE) Win64 Executable (generic) (10522/11/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4504/4/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
File icon (PE):PE icon
dhash icon c4d48eaa8ad4d4f8 (1'000 x RemcosRAT, 1 x Worm.Ramnit, 1 x Vjw0rm)
Reporter abuse_ch
Tags:base64-decoded exe RemcosRAT


Avatar
abuse_ch
Malware dropped as base64 encoded payload

Intelligence


File Origin
# of uploads :
1
# of downloads :
452
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded
Verdict:
Malicious activity
Analysis date:
2025-01-15 08:09:04 UTC
Tags:
rat remcos evasion stealer mpress

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
ransomware downloader dropper remcos
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Setting a keyboard event handler
DNS request
Connection attempt
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Sending an HTTP GET request
Reading critical registry keys
Creating a file
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Stealing user critical data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd crypto evasive exploit explorer fingerprint fingerprint keylogger lolbin microsoft_visual_cc packed rat remcos windows
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Deletes itself after installation
Detected Remcos RAT
Detected unpacking (changes PE section rights)
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591660 Sample: 1736928426c18fddec09a286518... Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 25 treeofwealth.freemyip.com 2->25 27 geoplugin.net 2->27 33 Suricata IDS alerts for network traffic 2->33 35 Found malware configuration 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 12 other signatures 2->39 7 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 7 17 2->7         started        signatures3 process4 dnsIp5 29 treeofwealth.freemyip.com 172.111.137.101, 3980, 49707, 49708 SOFTLAYERUS United States 7->29 31 geoplugin.net 178.237.33.50, 49709, 80 ATOM86-ASATOM86NL Netherlands 7->31 21 C:\...\sxcxjfxyasvispvpbyusdoknnytawtn.vbs, data 7->21 dropped 23 C:\ProgramData\remcos\logs.dat, data 7->23 dropped 41 Contains functionality to bypass UAC (CMSTPLUA) 7->41 43 Detected unpacking (changes PE section rights) 7->43 45 Detected Remcos RAT 7->45 47 9 other signatures 7->47 12 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 1 7->12         started        15 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 1 7->15         started        17 1736928426c18fddec09a2865189863f874127ef0886c6a264008603d3a139c5bad971edfc789.dat-decoded.exe 2 7->17         started        19 wscript.exe 7->19         started        file6 signatures7 process8 signatures9 49 Tries to steal Instant Messenger accounts or passwords 12->49 51 Tries to harvest and steal browser information (history, passwords, etc) 12->51 53 Tries to steal Mail credentials (via file / registry access) 15->53 55 Deletes itself after installation 19->55
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2025-01-15 08:08:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
24 of 24 (100.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:billionairewealth collection discovery rat spyware stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Deletes itself
Reads user/profile data of web browsers
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
treeofwealth.freemyip.com:3980
treeofwealth.freemyip.com:3981
treeofwealthyz.freemyip.com:3980
Verdict:
Malicious
Tags:
rat remcos Win.Trojan.Remcos-9841897-0
YARA:
malware_windows_remcos_rat REMCOS_RAT_variants Remcos_Payload win_remcos_rat_unpacked Windows_Trojan_Remcos_b296e965 MAL_EXE_Remcos_RAT_Jul_22 Remcos
Unpacked files
SH256 hash:
b065d78d5be477fa31886590dca6e95daec84296a2b5d9bd4d293fbc1cbf5cfc
MD5 hash:
a0453ab39ff4d213a85b94f1ad4478ac
SHA1 hash:
8a8f01321a77ac06693bded5cd39b3ca3197cf96
Detections:
Remcos win_remcos_auto win_remcos_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pe_detect_tls_callbacks
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Remcos_unpacked_PulseIntel
Author:PulseIntel
Description:Remcos Payload
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe b065d78d5be477fa31886590dca6e95daec84296a2b5d9bd4d293fbc1cbf5cfc

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdipGetImageEncoders
gdiplus.dll::GdipGetImageEncodersSize
gdiplus.dll::GdipAlloc
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringA
WINMM.dll::mciSendStringW
WINMM.dll::PlaySoundW
WINMM.dll::waveInAddBuffer
WINMM.dll::waveInClose
WINMM.dll::waveInOpen
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExA
SHELL32.dll::ShellExecuteW
URL_MONIKERS_APICan Download & Execute componentsurlmon.dll::URLDownloadToFileW
urlmon.dll::URLOpenBlockingStreamW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CreateProcessA
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::WriteProcessMemory
KERNEL32.dll::CloseHandle
WININET.dll::InternetCloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindFirstVolumeW
KERNEL32.dll::FindNextVolumeW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDriveTypeA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleOutputCP
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileExW
KERNEL32.dll::MoveFileW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LookupPrivilegeValueA
KERNEL32.dll::QueryDosDeviceW
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptAcquireContextA
ADVAPI32.dll::CryptGenRandom
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegCreateKeyW
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegOpenKeyExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::ChangeServiceConfigW
ADVAPI32.dll::ControlService
ADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::OpenSCManagerA
ADVAPI32.dll::OpenServiceW
ADVAPI32.dll::QueryServiceConfigW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::OpenClipboard
USER32.dll::CreateWindowExA

Comments