MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bad6dc695ec91155fbf548d43e3039c1b694db28c1a713b81ecc2d59674635cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 15 File information Comments

SHA256 hash: bad6dc695ec91155fbf548d43e3039c1b694db28c1a713b81ecc2d59674635cb
SHA3-384 hash: 9f4bfe8d52ef93634b50f9bfd4b768deae740913574f851882da182714af1430e2ad3d100b645deed24bae996664cf74
SHA1 hash: 0abf9fd7d92882306a50a5090769eef686240f16
MD5 hash: 5920eceac3f06f57c51c31556ea93c05
humanhash: artist-indigo-burger-lima
File name:zapytanie.exe
Download: download sample
Signature RemcosRAT
File size:503'808 bytes
First seen:2023-09-07 07:19:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d5b70e22276decc41f732fe8162e7fe0 (2 x RemcosRAT, 1 x MarsStealer, 1 x Smoke Loader)
ssdeep 12288:HPE3oqyhqQk3d2jKru7FNuR9GxspK2BK:HPEYqyTkmfFNu2xqX
Threatray 7 similar samples on MalwareBazaar
TLSH T1E5B4F112B691C036E1532934597186655A3BFCF29F656ACB3BE43E3E6E713D08A3070B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 74f4ccccccd4c0f4 (1 x RemcosRAT)
Reporter Anonymous
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
290
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
zapytanie.exe
Verdict:
Malicious activity
Analysis date:
2023-09-07 07:22:00 UTC
Tags:
rat remcos keylogger remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin packed remcos shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates autostart registry keys with suspicious names
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1305024 Sample: zapytanie.exe Startdate: 07/09/2023 Architecture: WINDOWS Score: 100 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 7 other signatures 2->43 6 remcos.exe 3 4 2->6         started        11 zapytanie.exe 2 4 2->11         started        13 remcos.exe 2->13         started        process3 dnsIp4 35 37.139.129.251, 2404, 49743, 49748 LVLT-10753US Germany 6->35 31 C:\ProgramData\Remcos\logs.dat, data 6->31 dropped 45 Multi AV Scanner detection for dropped file 6->45 47 Contains functionality to bypass UAC (CMSTPLUA) 6->47 49 Detected unpacking (changes PE section rights) 6->49 57 4 other signatures 6->57 15 conhost.exe 6->15         started        17 WerFault.exe 6->17         started        19 WerFault.exe 6->19         started        27 4 other processes 6->27 33 C:\ProgramData\Remcos\remcos.exe, PE32 11->33 dropped 51 Detected unpacking (overwrites its own PE header) 11->51 53 Creates autostart registry keys with suspicious names 11->53 55 Contains functionality to steal Chrome passwords or cookies 11->55 21 WerFault.exe 9 11->21         started        23 WerFault.exe 9 11->23         started        25 WerFault.exe 9 11->25         started        29 5 other processes 11->29 file5 signatures6 process7
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2023-09-07 06:48:49 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:livingthing persistence rat
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Remcos
Malware Config
C2 Extraction:
37.139.129.251:2404
Unpacked files
SH256 hash:
33b812ec176ab47f34dfacdc8598190bb5d3fa72b0a29359c6bd30c1d99268f7
MD5 hash:
e6b82980817f39849f57db79815a241b
SHA1 hash:
1dbd195256b05a42dcdc03de71c62c67c90d7c4f
Detections:
Remcos win_remcos_auto
SH256 hash:
bad6dc695ec91155fbf548d43e3039c1b694db28c1a713b81ecc2d59674635cb
MD5 hash:
5920eceac3f06f57c51c31556ea93c05
SHA1 hash:
0abf9fd7d92882306a50a5090769eef686240f16
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments