MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f28b0dc8310dfb51d94091e8d001c1f59dbabb57fc19bbad1cef370eceaa38dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: f28b0dc8310dfb51d94091e8d001c1f59dbabb57fc19bbad1cef370eceaa38dd
SHA3-384 hash: 81a65b44d485b67482de3b9538ec2add3160caa6547f908a244a5c6b32e254d376df1948744025898607ae64274b9601
SHA1 hash: ca9b2944eab05ef787b49b25548536166659d26b
MD5 hash: 0440d32c7662984c1ecaed8c18109143
humanhash: colorado-angel-east-football
File name:Enquiry_000724.scr
Download: download sample
Signature RemcosRAT
File size:911'360 bytes
First seen:2024-02-07 16:58:29 UTC
Last seen:2024-02-08 07:40:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'747 x AgentTesla, 19'638 x Formbook, 12'244 x SnakeKeylogger)
ssdeep 24576:PAx7nA76JlkQKk/F7iulan4t0lroj7lKKwJol:Ix7nAeJl5bt0BUtwJ
TLSH T19415230575DC23F3D9772BFB48F075660BB6A2411391FA986CEF8CCF266AB040A0955B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
335
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
f28b0dc8310dfb51d94091e8d001c1f59dbabb57fc19bbad1cef370eceaa38dd.exe
Verdict:
Malicious activity
Analysis date:
2024-02-07 17:01:44 UTC
Tags:
rat remcos remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1388572 Sample: Enquiry_000724.scr.exe Startdate: 07/02/2024 Architecture: WINDOWS Score: 100 51 geoplugin.net 2->51 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus detection for URL or domain 2->61 63 14 other signatures 2->63 8 Enquiry_000724.scr.exe 7 2->8         started        12 HSCQBENLdumeWo.exe 5 2->12         started        signatures3 process4 file5 47 C:\Users\user\AppData\...\HSCQBENLdumeWo.exe, PE32 8->47 dropped 49 C:\Users\user\AppData\Local\...\tmpCDDA.tmp, XML 8->49 dropped 65 Uses schtasks.exe or at.exe to add and modify task schedules 8->65 67 Writes to foreign memory regions 8->67 69 Allocates memory in foreign processes 8->69 77 2 other signatures 8->77 14 vbc.exe 3 13 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        22 schtasks.exe 1 8->22         started        71 Antivirus detection for dropped file 12->71 73 Multi AV Scanner detection for dropped file 12->73 75 Machine Learning detection for dropped file 12->75 24 schtasks.exe 12->24         started        26 vbc.exe 12->26         started        signatures6 process7 dnsIp8 53 64.188.20.186, 49734, 49735, 5050 ASN-QUADRANET-GLOBALUS United States 14->53 55 geoplugin.net 178.237.33.50, 49736, 80 ATOM86-ASATOM86NL Netherlands 14->55 85 Contains functionality to bypass UAC (CMSTPLUA) 14->85 87 Tries to steal Mail credentials (via file registry) 14->87 89 Contains functionalty to change the wallpaper 14->89 91 5 other signatures 14->91 28 vbc.exe 14->28         started        31 vbc.exe 14->31         started        33 vbc.exe 14->33         started        45 3 other processes 14->45 35 conhost.exe 18->35         started        37 WmiPrvSE.exe 18->37         started        39 conhost.exe 20->39         started        41 conhost.exe 22->41         started        43 conhost.exe 24->43         started        signatures9 process10 signatures11 79 Tries to steal Instant Messenger accounts or passwords 28->79 81 Tries to steal Mail credentials (via file / registry access) 28->81 83 Tries to harvest and steal browser information (history, passwords, etc) 31->83
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2024-02-07 11:22:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:dk collection rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Uses the VBS compiler for execution
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
64.188.20.186:5050
Unpacked files
SH256 hash:
2a4a6fb940489ebd0f8759272dd70450054cf7e969f35153bd268cefd8bb63ed
MD5 hash:
9509e9329da060a263ee34267a6f0b6f
SHA1 hash:
f0fb88649ec726df2c705a041cb86ad576b71a1e
SH256 hash:
971c821aa19832e04f1dd44b19cdb909d36d27be2f9e62edd10bf7887a43d15a
MD5 hash:
6d7a285502323918820b8513b5f33d75
SHA1 hash:
9633177bbb29c2563fec4a7dd381f4a278588437
SH256 hash:
2742aef4935d9fc5d2b93ae142d2a6563fa29f20b511c29d75259029bca5ed4f
MD5 hash:
21030fcd3a322084b9a470656424c767
SHA1 hash:
6ed6dad46099fe1c00a34613f15bb8ac30f98e3c
SH256 hash:
d91ca08771428f595ebf33a992eb67424dbead04f10cce8c3c51e283524278d7
MD5 hash:
03a990a0725a83c497acb19e16eaa005
SHA1 hash:
1ba58054f4de8b8a8c6a39d2385c8404854ed54c
Detections:
Remcos win_remcos_w0 win_remcos_auto malware_windows_remcos_rat INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
SH256 hash:
f28b0dc8310dfb51d94091e8d001c1f59dbabb57fc19bbad1cef370eceaa38dd
MD5 hash:
0440d32c7662984c1ecaed8c18109143
SHA1 hash:
ca9b2944eab05ef787b49b25548536166659d26b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe f28b0dc8310dfb51d94091e8d001c1f59dbabb57fc19bbad1cef370eceaa38dd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments