MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c5669d80feebd4e30450274673c686811134d9d6893166b05524a9d7aa9e315e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: c5669d80feebd4e30450274673c686811134d9d6893166b05524a9d7aa9e315e
SHA3-384 hash: b25430475897b1074053cfc98d4ab5c43c02b297841e4ecbc526b336a6fc8054624ef5301f4bec6abb6af096e0488750
SHA1 hash: 66fe4ad92487cb35269735542fe4441ae1ccdfb8
MD5 hash: 042fdf6c40dd6dd0e8f4d13a8b7c0467
humanhash: nineteen-may-fillet-glucose
File name:Purchase_Order_April_989364546_898373_document.LNK
Download: download sample
Signature RemcosRAT
File size:202'503 bytes
First seen:2025-04-17 11:28:20 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/x-ms-shortcut
ssdeep 3072:XsKvA/HkaKl3qzUCWZPhinHsYFPL8iQ5iRj3kDlbss8H1g1uGHFQs+bvgbtr7Ueh:XsKYzUCakJ8FSj0s9HC1uEFQTkrJ
Threatray 3'832 similar samples on MalwareBazaar
TLSH T1D714F192DF761B9EED2D0ABC08AF6F6A4D887C323D32C8F1DE9725074134986566190F
Magika lnk
Reporter abuse_ch
Tags:lnk RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
vmdetect autorun delphi emotet
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
https://cml.lk/doc/r.txt','C:\\ProgramData\\HEW.GIF');
LNK File
Behaviour
BlacklistAPI detected
Result
Threat name:
DBatLoader, Remcos
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates many large memory junks
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Drops PE files with a suspicious file extension
Encrypted powershell cmdline option found
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious PowerShell Download and Execute Pattern
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Yara detected DBatLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1667422 Sample: Purchase_Order_April_989364... Startdate: 17/04/2025 Architecture: WINDOWS Score: 100 54 cml.lk 2->54 56 geoplugin.net 2->56 64 Suricata IDS alerts for network traffic 2->64 66 Found malware configuration 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 16 other signatures 2->70 9 powershell.exe 14 21 2->9         started        14 rundll32.exe 3 2->14         started        16 rundll32.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 dnsIp5 62 cml.lk 206.189.144.108, 443, 49722 DIGITALOCEAN-ASNUS United States 9->62 52 C:\ProgramData\CHROME.PIF, PE32 9->52 dropped 88 Drops PE files with a suspicious file extension 9->88 90 Found suspicious powershell code related to unpacking or dynamic code loading 9->90 92 Powershell drops PE file 9->92 20 CHROME.PIF 2 21 9->20         started        25 conhost.exe 1 9->25         started        27 Vtrwbwca.PIF 14->27         started        29 Vtrwbwca.PIF 16->29         started        31 Vtrwbwca.PIF 18->31         started        33 Vtrwbwca.PIF 18->33         started        file6 signatures7 process8 dnsIp9 58 212.162.149.10, 42123, 49724 UNREAL-SERVERSUS Netherlands 20->58 60 geoplugin.net 178.237.33.50, 49725, 80 ATOM86-ASATOM86NL Netherlands 20->60 50 C:\Users\user\Links\Vtrwbwca.PIF, PE32 20->50 dropped 74 Windows shortcut file (LNK) starts blacklisted processes 20->74 76 Contains functionalty to change the wallpaper 20->76 78 Drops PE files with a suspicious file extension 20->78 86 3 other signatures 20->86 35 cmd.exe 1 20->35         started        38 cmd.exe 1 20->38         started        40 cmd.exe 1 20->40         started        80 Contains functionality to steal Chrome passwords or cookies 27->80 82 Contains functionality to steal Firefox passwords or cookies 27->82 84 Allocates many large memory junks 27->84 file10 signatures11 process12 signatures13 72 Uses schtasks.exe or at.exe to add and modify task schedules 35->72 42 conhost.exe 35->42         started        44 conhost.exe 38->44         started        46 schtasks.exe 1 38->46         started        48 conhost.exe 40->48         started        process14
Threat name:
Win32.Trojan.Powdowhlnk
Status:
Malicious
First seen:
2025-04-17 07:14:24 UTC
File Type:
Binary
Extracted files:
1
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Malware Config
Dropper Extraction:
https://cml.lk/doc/r.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:Large_filesize_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file larger than 100KB. Most goodware LNK files are smaller than 100KB.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:Script_in_LNK
Author:@bartblaze
Description:Identifies scripting artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_SuspiciousCommands
Author:Florian Roth (Nextron Systems)
Description:Detects LNK file with suspicious content

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments