MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c09a27a46df5d4e4320beea5f2538a5a43b6d6a5eb62a9b10bdc4a182f0eb0af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments

SHA256 hash: c09a27a46df5d4e4320beea5f2538a5a43b6d6a5eb62a9b10bdc4a182f0eb0af
SHA3-384 hash: 1cd17c54ef6e5c60d071736777645bbf0496fe943c07f24b147231c21ab8aa5e66b9cecdf92588fb11aabeda1a197f7b
SHA1 hash: 60c68b0a0ad09c5fc8cb56644c9da2c40e574b6c
MD5 hash: 1abc83b6b8ab32fb1710c425a5279a0a
humanhash: kilo-alaska-blossom-robin
File name:AWB238668464747737.doc.exe
Download: download sample
Signature RemcosRAT
File size:856'097 bytes
First seen:2024-02-07 08:39:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 890e522b31701e079a367b89393329e6 (25 x Formbook, 12 x AgentTesla, 8 x Loda)
ssdeep 12288:K6Wq4aaE6KwyF5L0Y2D1PqLFP2C9f3sZtVTHlTrYgQ3esQjJLzlVWWkABV8Ghml:othEVaPqLp28sZHliusQNBVWrl
TLSH T10A05129BF88B97C8DC69303259544451A2D2BA3CF6780EE661023699FDFF0C93D1DCA9
TrID 86.7% (.EXE) AutoIt3 compiled script executable (510622/80/67)
4.5% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.5% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
1.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon b464c4d0f0e8dcc4 (54 x AgentTesla, 8 x Formbook, 3 x Stealc)
Reporter cocaman
Tags:DHL exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
CH CH
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit fingerprint keylogger lolbin masquerade overlay packed packed packed remcos shell32 upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops VBS files to the startup folder
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Suspicious Double Extension File Execution
Sigma detected: WScript or CScript Dropper
Uses an obfuscated file name to hide its real file extension (double extension)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1388140 Sample: AWB238668464747737.doc.exe Startdate: 07/02/2024 Architecture: WINDOWS Score: 100 62 Multi AV Scanner detection for domain / URL 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 10 other signatures 2->68 14 AWB238668464747737.doc.exe 6 2->14         started        17 wscript.exe 1 2->17         started        process3 file4 58 C:\Users\user\AppData\...\endochylous.exe, PE32 14->58 dropped 20 endochylous.exe 3 14->20         started        60 Windows Scripting host queries suspicious COM object (likely to drop second stage) 17->60 24 endochylous.exe 2 17->24         started        signatures5 process6 file7 56 C:\Users\user\AppData\...\endochylous.vbs, data 20->56 dropped 70 Drops VBS files to the startup folder 20->70 26 endochylous.exe 2 20->26         started        28 endochylous.exe 2 24->28         started        signatures8 process9 process10 30 endochylous.exe 2 26->30         started        32 endochylous.exe 2 28->32         started        process11 34 endochylous.exe 2 30->34         started        36 endochylous.exe 32->36         started        process12 38 endochylous.exe 2 34->38         started        40 endochylous.exe 36->40         started        process13 42 endochylous.exe 2 38->42         started        44 endochylous.exe 40->44         started        process14 46 endochylous.exe 2 42->46         started        48 endochylous.exe 44->48         started        process15 50 endochylous.exe 2 46->50         started        52 endochylous.exe 48->52         started        process16 54 endochylous.exe 50->54         started       
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-02-07 08:39:30 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
AutoIT Executable
Drops startup file
Executes dropped EXE
Loads dropped DLL
UPX packed file
Unpacked files
SH256 hash:
09c786d26b464c3865eb78f7c3df31eee6079f700bbad2b563bcc01dcd307447
MD5 hash:
bdad2f42f1bf536a09e701cc2eca3494
SHA1 hash:
74641f749281dde77ea6cd6655f38deeaaf83604
Detections:
AutoIT_Compiled
SH256 hash:
38df21b322f9d269a8be28f08919cf0128d6e9e82ce34c566433395195b1f5dc
MD5 hash:
24c031b5f049aef011eaaf99cd0b13e9
SHA1 hash:
7758e211f1a3e97fc4ec29e4bdd51e650e400f69
Detections:
Remcos win_remcos_w0 win_remcos_auto malware_windows_remcos_rat INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
SH256 hash:
c09a27a46df5d4e4320beea5f2538a5a43b6d6a5eb62a9b10bdc4a182f0eb0af
MD5 hash:
1abc83b6b8ab32fb1710c425a5279a0a
SHA1 hash:
60c68b0a0ad09c5fc8cb56644c9da2c40e574b6c
Detections:
MAL_Malware_Imphash_Mar23_1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe c09a27a46df5d4e4320beea5f2538a5a43b6d6a5eb62a9b10bdc4a182f0eb0af

(this sample)

Comments