MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d935d16b1603eb83d9c8587e3fe36ba247341adb572bac99a291f35bd13d7292. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 8 File information Comments

SHA256 hash: d935d16b1603eb83d9c8587e3fe36ba247341adb572bac99a291f35bd13d7292
SHA3-384 hash: 37281cf777e69507080410f0feb252759267d17a0fe264d7ad08f19a392fc358137c8f0389ec61073da98c9f6e53090d
SHA1 hash: 02b68e1f2b57c6f37e86dfa6aeaed9235514bf27
MD5 hash: 5c7c4a198838dc17a523fc9ef2f80c2f
humanhash: comet-carpet-xray-nebraska
File name:5c7c4a198838dc17a523fc9ef2f80c2f.exe
Download: download sample
Signature RemcosRAT
File size:1'020'416 bytes
First seen:2023-05-31 08:16:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:+sIdum1lmFxUSJ0x5yRb+QKl0AnB3oc8q:cTmFxUsA5yRb+ll0ABP
Threatray 3'918 similar samples on MalwareBazaar
TLSH T1C725122897FD025ADABB67B617B45234533BFE5A7731E30F5E43A88E1960B008A10773
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
251
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
5c7c4a198838dc17a523fc9ef2f80c2f.exe
Verdict:
Malicious activity
Analysis date:
2023-05-31 08:22:14 UTC
Tags:
keylogger remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Setting a keyboard event handler
DNS request
Connecting to a non-recommended domain
Sending a custom TCP request
Sending an HTTP GET request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-29 13:43:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:searose rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
seanblacin.sytes.net:6110
Unpacked files
SH256 hash:
d556a2fdfdeca5d1fc9dbce499c628ecc1c36da11a0e3c2dcc59e9eb013330f7
MD5 hash:
8e40003c09110d9f8b0d378285b6f0e2
SHA1 hash:
a0d47782d9ce0ab9eb2233558dd0d57afc5562db
SH256 hash:
7b64aec54ac31cac58a23bbe70dc23cf4768ce7a001e86365b26b6defefa6ad6
MD5 hash:
1b7637798c137647f4d3c82f5bdb4f3d
SHA1 hash:
9c2bc0380aa4a422ff27b1512ab23c77411182d7
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
25b31e7409399a47b785bff555662e30e5aebb38d6f1414db9826f9b1ad157a6
MD5 hash:
7b224d3106233663633ea87c84a6b30e
SHA1 hash:
96abb0868d794bb70ac92a45c57a5c97c0ad6fc2
Detections:
Remcos win_remcos_auto
SH256 hash:
0b861d0e19d173621dba77fc3954b6325b3e89e0856817eb9ac1b0e4b4b6f9a0
MD5 hash:
34e9924238cc9c184aed0f7e0dd905ab
SHA1 hash:
42e0e3852a327ae2d232858ba41fca9cadd628db
SH256 hash:
d935d16b1603eb83d9c8587e3fe36ba247341adb572bac99a291f35bd13d7292
MD5 hash:
5c7c4a198838dc17a523fc9ef2f80c2f
SHA1 hash:
02b68e1f2b57c6f37e86dfa6aeaed9235514bf27
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe d935d16b1603eb83d9c8587e3fe36ba247341adb572bac99a291f35bd13d7292

(this sample)

  
Delivery method
Distributed via web download

Comments