MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f78d100a1e6bbffe26180d567355de572e316384aaa95b7b4f2baa6ff331eb58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: f78d100a1e6bbffe26180d567355de572e316384aaa95b7b4f2baa6ff331eb58
SHA3-384 hash: 36257d6599c02708eb7bba0687789e05cd72ffca9f9363f816ff2df0e24de2e394713d50086149fedc3f7daf0fcb1a0e
SHA1 hash: 8723653bd79ee842e64db150ffcb29ca22182361
MD5 hash: 9a80c4e072c9f876df4a7b764e22f932
humanhash: glucose-skylark-tennessee-spaghetti
File name:IMG_Bank swift message.pdf.exe
Download: download sample
Signature RemcosRAT
File size:1'431'040 bytes
First seen:2022-09-08 22:57:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:1L4LJzZu2DXskqFHhB+ckj7i8sfii9AzWSN9Fanionmyw/4:mLJ1u25OHD+cki3fFAxNOPnmJg
Threatray 2'910 similar samples on MalwareBazaar
TLSH T1E8658D0B21950994C87251F8A4CCC5774BAADE41E637C949BFCA9CEFF192F2C42D27A1
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 10d2c4f0f2d2b030 (10 x Loki, 8 x AgentTesla, 7 x Formbook)
Reporter GovCERT_CH
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
417
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMG_Bank swift message.pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-09-08 23:00:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-09-06 04:28:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
46
AV detection:
19 of 40 (47.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost golden rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Uses the VBS compiler for execution
Remcos
Malware Config
C2 Extraction:
23.19.227.82:1986
Unpacked files
SH256 hash:
8b533ffaed24e0351e489b14aaac6960b731db189ce7ed0c0c02d4a546af8e63
MD5 hash:
dbc7be56e6e32349315170599c8b333f
SHA1 hash:
d8e5840e3574b87d435e55a65ac648e040871aee
SH256 hash:
7c89e6ece23a34b2bf1b5b2166a663c251f8d51f7bf2224bc3ea431f08da24f8
MD5 hash:
a4fb0154b25f795924267777f1a4431b
SHA1 hash:
ba28e94d484ea84d5b6ae03293b1b2ae6379066a
Detections:
win_remcos_auto
SH256 hash:
838f4bab82e52c18431eb177624fa235926f6f145e5ac72ccf4f1e20808a6a65
MD5 hash:
97bdad5a54763bf23252a0b57909b989
SHA1 hash:
45622147ca49f8e8daa2a7c8bfd212733d8d882c
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
50f1bd5507a27c125d3a3df63b9c1af11b918c1a4fc277646994aa3f29fc6977
MD5 hash:
d2810b60c97eae9b9b718abfa24c4587
SHA1 hash:
05843d85a51c727ff0c3a59b8020f89ba943e53a
SH256 hash:
f78d100a1e6bbffe26180d567355de572e316384aaa95b7b4f2baa6ff331eb58
MD5 hash:
9a80c4e072c9f876df4a7b764e22f932
SHA1 hash:
8723653bd79ee842e64db150ffcb29ca22182361
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:RansomwareTest3
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe f78d100a1e6bbffe26180d567355de572e316384aaa95b7b4f2baa6ff331eb58

(this sample)

  
Dropped by
RemcosRAT
  
Delivery method
Distributed via e-mail attachment

Comments