MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7e0a02c45ab0cffc987802eab5ce06eb737a405cac1302b98d72d9ebf50d1bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 18 File information Comments

SHA256 hash: c7e0a02c45ab0cffc987802eab5ce06eb737a405cac1302b98d72d9ebf50d1bb
SHA3-384 hash: fce11b7c4986937ce3fb5ab9b95c3b224c81833bae179d9a66d9c6440a3a105e4310df0e522d86022989c25f9560227e
SHA1 hash: b3514cc47015858f3d7905d2a6172a2d779bea33
MD5 hash: 7d61bec36fd99bd1181d4fe2320c1e0a
humanhash: queen-network-delaware-lima
File name:z1PO20254540.bat
Download: download sample
Signature RemcosRAT
File size:726'568 bytes
First seen:2025-03-06 02:00:11 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 12288:cuHfEP86qLJZXAw6nwGh+HmKmb5TRjIPKkdDm8j7YDCtvk+PUYliT2UMWeRaehVW:uqLJxAZVZdTtwKwDnhtv98YliyUd63Qz
Threatray 1'074 similar samples on MalwareBazaar
TLSH T11DF4123ECEE8BCD443AAB5D4157E3F5E11E81B9376B9538DB2C028E61914B80EF79508
Magika vba
Reporter FXOLabs
Tags:bat RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
123
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
z1PO20254540.bat
Verdict:
No threats detected
Analysis date:
2025-03-06 02:01:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
obfuscate autorun xtreme shell
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Result
Threat name:
Batch Injector, Remcos
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains a sample name check
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Drops script at startup location
Sigma detected: Malicious Base64 Encoded PowerShell Keywords in Command Lines
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Suspicious PowerShell Parameter Substring
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Batch Injector
Yara detected Powershell decode and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1630589 Sample: z1PO20254540.bat Startdate: 06/03/2025 Architecture: WINDOWS Score: 100 71 sarok7lmoutsg1.duckdns.org 2->71 73 geoplugin.net 2->73 81 Suricata IDS alerts for network traffic 2->81 83 Found malware configuration 2->83 85 Malicious sample detected (through community Yara rule) 2->85 89 17 other signatures 2->89 9 cmd.exe 1 2->9         started        12 cmd.exe 1 2->12         started        14 cmd.exe 1 2->14         started        16 16 other processes 2->16 signatures3 87 Uses dynamic DNS services 71->87 process4 signatures5 99 Suspicious powershell command line found 9->99 101 Bypasses PowerShell execution policy 9->101 18 cmd.exe 3 9->18         started        21 conhost.exe 9->21         started        23 cmd.exe 2 12->23         started        25 conhost.exe 12->25         started        27 cmd.exe 2 14->27         started        29 conhost.exe 14->29         started        31 cmd.exe 16->31         started        33 cmd.exe 16->33         started        35 30 other processes 16->35 process6 signatures7 79 Suspicious powershell command line found 18->79 37 powershell.exe 4 34 18->37         started        42 conhost.exe 18->42         started        44 conhost.exe 23->44         started        46 powershell.exe 23->46         started        48 conhost.exe 27->48         started        50 powershell.exe 27->50         started        52 2 other processes 31->52 54 2 other processes 33->54 56 28 other processes 35->56 process8 dnsIp9 75 sarok7lmoutsg1.duckdns.org 45.74.46.39, 3990, 49733, 49734 M247GB United States 37->75 77 geoplugin.net 178.237.33.50, 49735, 80 ATOM86-ASATOM86NL Netherlands 37->77 67 C:\Users\user\AppData\Roaming\kalmzots.dat, data 37->67 dropped 69 C:\Users\user\...\StartupScript_5820a12e.cmd, ASCII 37->69 dropped 91 Writes to foreign memory regions 37->91 93 Maps a DLL or memory area into another process 37->93 95 Found suspicious powershell code related to unpacking or dynamic code loading 37->95 97 Installs a global keyboard hook 37->97 58 recover.exe 1 37->58         started        61 recover.exe 1 37->61         started        63 recover.exe 37->63         started        65 2 other processes 37->65 file10 signatures11 process12 signatures13 103 Tries to steal Instant Messenger accounts or passwords 58->103 105 Tries to harvest and steal browser information (history, passwords, etc) 58->105 107 Tries to steal Mail credentials (via file / registry access) 61->107 109 Tries to steal Mail credentials (via file registry) 63->109 111 Suspicious powershell command line found 63->111
Result
Malware family:
n/a
Score:
  9/10
Tags:
collection discovery execution
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Drops startup file
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Remcos_unpacked_PulseIntel
Author:PulseIntel
Description:Remcos Payload
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Batch (bat) bat c7e0a02c45ab0cffc987802eab5ce06eb737a405cac1302b98d72d9ebf50d1bb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments