MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fd828e123aaadacc8739f7fed5b4f997fd7498345d0902d5b42a2a8ee01f0aba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 9 File information Comments

SHA256 hash: fd828e123aaadacc8739f7fed5b4f997fd7498345d0902d5b42a2a8ee01f0aba
SHA3-384 hash: 107664b946f3107b52ad2815035340094ddbeffdd178d8c28a2dea86f9ca0dc6576623c0449b1c27175035b836f4ebb5
SHA1 hash: edfc11c58372092b8f303374ae65302f4d8acbc8
MD5 hash: 4d43c56c11e63b55adeac4ea6bc240a5
humanhash: ink-red-oranges-lake
File name:6 SUGAR.exe
Download: download sample
Signature RemcosRAT
File size:867'247 bytes
First seen:2024-02-05 08:08:33 UTC
Last seen:2024-02-05 10:16:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 890e522b31701e079a367b89393329e6 (25 x Formbook, 12 x AgentTesla, 8 x Loda)
ssdeep 24576:VthEVaPqLKx3CC1QY0QUw5+TIOw+5g2Kg9U:9EVUcKx38Td39U
TLSH T10B05239F1488D806F8190E3052AE73B047CB3FDA6AE4DE55F90BB6ABEFF70402556215
TrID 86.7% (.EXE) AutoIt3 compiled script executable (510622/80/67)
4.5% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.5% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
1.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 48c4f8f8f0f8d44c (4 x Formbook, 2 x SnakeKeylogger, 1 x RemcosRAT)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
279
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autoit fingerprint keylogger lolbin overlay packed packed packed shell32 upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Drops VBS files to the startup folder
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1386569 Sample: 6_SUGAR.exe Startdate: 05/02/2024 Architecture: WINDOWS Score: 100 62 Found malware configuration 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Antivirus detection for URL or domain 2->66 68 7 other signatures 2->68 14 6_SUGAR.exe 6 2->14         started        17 wscript.exe 1 2->17         started        process3 file4 58 C:\Users\user\AppData\Local\...\name.exe, PE32 14->58 dropped 20 name.exe 3 14->20         started        60 Windows Scripting host queries suspicious COM object (likely to drop second stage) 17->60 24 name.exe 2 17->24         started        signatures5 process6 file7 56 C:\Users\user\AppData\Roaming\...\name.vbs, data 20->56 dropped 70 Drops VBS files to the startup folder 20->70 26 name.exe 2 20->26         started        28 name.exe 2 24->28         started        signatures8 process9 process10 30 name.exe 2 26->30         started        32 name.exe 2 28->32         started        process11 34 name.exe 2 30->34         started        36 name.exe 32->36         started        process12 38 name.exe 2 34->38         started        40 name.exe 36->40         started        process13 42 name.exe 2 38->42         started        44 name.exe 40->44         started        process14 46 name.exe 2 42->46         started        48 name.exe 44->48         started        process15 50 name.exe 46->50         started        52 name.exe 48->52         started        process16 54 name.exe 50->54         started       
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2024-02-05 08:09:07 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
AutoIT Executable
Drops startup file
Executes dropped EXE
UPX packed file
Unpacked files
SH256 hash:
9d24a39d55af6694c87fb62b6713a4d83d7cc8e69a4f4c5e3e0e3d01969eca04
MD5 hash:
a247a0896717a8bc10b00ab92c1cb18a
SHA1 hash:
b300ae83f235d11e5919199503ad294bbe6ffe7c
Detections:
AutoIT_Compiled
SH256 hash:
93e4b59ba5c6c924a9fd6e7174fc281d3b304d0e7adab17993fcfab90a089367
MD5 hash:
2dfb971959a635fe3a10ec27942d9f82
SHA1 hash:
d625c5e1c13e940f4c87f8ae68bbc490fe2bb7fd
Detections:
Remcos win_remcos_w0 win_remcos_auto malware_windows_remcos_rat INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
SH256 hash:
fd828e123aaadacc8739f7fed5b4f997fd7498345d0902d5b42a2a8ee01f0aba
MD5 hash:
4d43c56c11e63b55adeac4ea6bc240a5
SHA1 hash:
edfc11c58372092b8f303374ae65302f4d8acbc8
Detections:
MAL_Malware_Imphash_Mar23_1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:UPXv20MarkusLaszloReiser
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe fd828e123aaadacc8739f7fed5b4f997fd7498345d0902d5b42a2a8ee01f0aba

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments