MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dfd724316cb0edbf1212cbf5e71f007d22b7a38e7860d96d4d4bedf17eaa85ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 15 File information Comments

SHA256 hash: dfd724316cb0edbf1212cbf5e71f007d22b7a38e7860d96d4d4bedf17eaa85ea
SHA3-384 hash: 3ce615da498a60ba703237a2ea3caa1d099842dcfa160762ef61899e1142bf3fb332ce61405b56f771f541d1d39a73e9
SHA1 hash: ee605018797e3a9408e24b7ec0767ef5e096ac16
MD5 hash: 49eca8d1b29bfaec20599239db6f10da
humanhash: moon-robin-berlin-october
File name:SecuriteInfo.com.Win32.RATX-gen.21340.24792
Download: download sample
Signature RemcosRAT
File size:775'680 bytes
First seen:2023-12-08 09:22:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:HDWMD9ehE+uDneLBQt20dup/20AQBOLdxD4N1fahKDwancwk6pvxT0K0jlyOJN9I:FefZ27zZPdnjImBOQX
TLSH T1A7F4F1B923F46969F3F22B73F8B644506670FC8D3851CBA95625102D0976BB307F1B2A
TrID 35.4% (.EXE) Win64 Executable (generic) (10523/12/4)
22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
6.9% (.ICL) Windows Icons Library (generic) (2059/9)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
298
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the %temp% directory
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.spre.phis.troj.adwa.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to modify clipboard data
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates executable files without a name
Delayed program exit found
Drops PE files to the startup folder
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Copy file to startup via Powershell
Sigma detected: Remcos
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1356075 Sample: SecuriteInfo.com.Win32.RATX... Startdate: 08/12/2023 Architecture: WINDOWS Score: 100 41 geoplugin.net 2->41 47 Snort IDS alert for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 13 other signatures 2->53 8 SecuriteInfo.com.Win32.RATX-gen.21340.24792.exe 3 2->8         started        11 .exe 3 2->11         started        signatures3 process4 signatures5 55 Bypasses PowerShell execution policy 8->55 57 Writes to foreign memory regions 8->57 59 Allocates memory in foreign processes 8->59 13 cvtres.exe 3 16 8->13         started        18 powershell.exe 13 8->18         started        61 Injects a PE file into a foreign processes 11->61 20 powershell.exe 11 11->20         started        22 cvtres.exe 11->22         started        process6 dnsIp7 43 107.175.229.139, 49717, 49718, 8087 AS-COLOCROSSINGUS United States 13->43 45 geoplugin.net 178.237.33.50, 49719, 80 ATOM86-ASATOM86NL Netherlands 13->45 37 C:\ProgramData\remcos\logs.dat, data 13->37 dropped 69 Contains functionality to bypass UAC (CMSTPLUA) 13->69 71 Tries to steal Mail credentials (via file registry) 13->71 73 Contains functionalty to change the wallpaper 13->73 81 8 other signatures 13->81 24 cvtres.exe 1 13->24         started        27 cvtres.exe 1 13->27         started        29 cvtres.exe 2 13->29         started        35 4 other processes 13->35 39 C:\Users\user\AppData\Roaming\...\.exe, PE32 18->39 dropped 75 Creates executable files without a name 18->75 77 Drops PE files to the startup folder 18->77 79 Powershell drops PE file 18->79 31 conhost.exe 18->31         started        33 conhost.exe 20->33         started        file8 signatures9 process10 signatures11 63 Tries to steal Instant Messenger accounts or passwords 24->63 65 Tries to harvest and steal browser information (history, passwords, etc) 24->65 67 Tries to steal Mail credentials (via file / registry access) 27->67
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2023-12-08 03:57:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Drops startup file
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
107.175.229.139:8087
Unpacked files
SH256 hash:
45c7b64a55dca23ee1239649e03a7c361813dbcfc2a0817b0d8e94c907d6ed4b
MD5 hash:
fb1bc19121c4e190d83672bc71b493f0
SHA1 hash:
c3488b969ba578e28ee360be24b6416425a224a0
SH256 hash:
8e3ccf703e1c1bb57c74ffa9cd3ee2e6c3b3d19d0f5b1cda8438b43627cb21df
MD5 hash:
e60bc5061c84daf4185464c073dd978e
SHA1 hash:
656c4ff3fb998e8536245f7402c20dbc6a39d42f
SH256 hash:
dfd724316cb0edbf1212cbf5e71f007d22b7a38e7860d96d4d4bedf17eaa85ea
MD5 hash:
49eca8d1b29bfaec20599239db6f10da
SHA1 hash:
ee605018797e3a9408e24b7ec0767ef5e096ac16
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments