MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ff6803eaecf99b28c820bd16c0fb32875395427cf8575cea7f8ff39c8fdfefa3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: ff6803eaecf99b28c820bd16c0fb32875395427cf8575cea7f8ff39c8fdfefa3
SHA3-384 hash: b18e1a38230d1bac13fd33b86c792f84bf645a37307c828865874713d390c607b3aaa6de48df6daaab3040386a924e2c
SHA1 hash: 2c2f7b6a2527ce1d09d6e6cbe3542f8c55666b7a
MD5 hash: 8b26191a7dae9da718afcca028e6f475
humanhash: table-sodium-triple-march
File name:PO FWMB ES_2024-7-24,pdf.exe
Download: download sample
Signature RemcosRAT
File size:864'256 bytes
First seen:2024-08-01 06:40:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 21371b611d91188d602926b15db6bd48 (70 x Formbook, 33 x AgentTesla, 20 x RemcosRAT)
ssdeep 24576:XiUmSB/o5d1ubcvLGbpPDS7OTuGQN5iNH4Z:X/mU/ohubcvLm5DSWnQuY
Threatray 4'326 similar samples on MalwareBazaar
TLSH T1AA05231685C0EC04D126A7FA94B65D7485907A70FE8ABBF78350F31FA435383E987B1A
TrID 39.1% (.EXE) UPX compressed Win32 Executable (27066/9/6)
38.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.5% (.EXE) Win32 Executable (generic) (4504/4/1)
2.9% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter abuse_ch
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
343
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
PO FWMB ES_2024-7-24,pdf.exe
Verdict:
Malicious activity
Analysis date:
2024-08-01 07:09:45 UTC
Tags:
rat remcos remote keylogger upx evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
Generic Shellcodecrypter
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Connection attempt
Launching a process
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Creating a file
Creating a file in the %AppData% directory
Reading critical registry keys
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Searching for the window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
autoit lolbin microsoft_visual_cc packed packed packed shell32 upx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious names
Delayed program exit found
Detected Remcos RAT
Found API chain indicative of sandbox detection
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Sigma detected: Suspect Svchost Activity
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1485819 Sample: PO FWMB ES_2024-7-24,pdf.exe Startdate: 01/08/2024 Architecture: WINDOWS Score: 100 43 198.187.3.20.in-addr.arpa 2->43 45 geoplugin.net 2->45 47 Multi AV Scanner detection for domain / URL 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 17 other signatures 2->53 9 PO FWMB ES_2024-7-24,pdf.exe 1 8 2->9         started        13 enuf.exe 2 2->13         started        15 enuf.exe 2 2->15         started        signatures3 process4 file5 35 C:\Users\user\AppData\Roaming\enuf\enuf.exe, PE32 9->35 dropped 37 C:\Users\user\...\enuf.exe:Zone.Identifier, ASCII 9->37 dropped 71 Detected Remcos RAT 9->71 73 Binary is likely a compiled AutoIt script file 9->73 75 Creates autostart registry keys with suspicious names 9->75 17 enuf.exe 6 19 9->17         started        signatures6 process7 dnsIp8 39 75.127.7.188, 2404, 49704, 49706 AS-COLOCROSSINGUS United States 17->39 41 geoplugin.net 178.237.33.50, 49709, 80 ATOM86-ASATOM86NL Netherlands 17->41 33 C:\ProgramData\cos\logs.dat, data 17->33 dropped 55 Multi AV Scanner detection for dropped file 17->55 57 Contains functionality to bypass UAC (CMSTPLUA) 17->57 59 Detected Remcos RAT 17->59 61 11 other signatures 17->61 22 enuf.exe 1 17->22         started        25 enuf.exe 1 17->25         started        27 svchost.exe 17->27         started        29 enuf.exe 2 17->29         started        file9 signatures10 process11 signatures12 63 Tries to steal Instant Messenger accounts or passwords 22->63 65 Tries to steal Mail credentials (via file / registry access) 22->65 67 Tries to harvest and steal browser information (history, passwords, etc) 25->67 69 Binary is likely a compiled AutoIt script file 27->69 31 WerFault.exe 20 16 27->31         started        process13
Threat name:
Win32.Trojan.AutoInMalInjector
Status:
Malicious
First seen:
2024-07-24 05:04:30 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:new riches discovery persistence rat upx
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
AutoIT Executable
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
UPX packed file
Remcos
Malware Config
C2 Extraction:
75.127.7.188:2404
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ab40fffacf5eccbef1d431be60d71c728b314e246e75f6bff0d9a49d35c821d1
MD5 hash:
654e1f0d4c93cbf9da5752b3b408c587
SHA1 hash:
bf5a4103e390a34753f9f94a20f17244d93f1a47
Detections:
Remcos win_remcos_auto win_remcos_w0 malware_windows_remcos_rat
SH256 hash:
d7947e62df64da35b509a9623109707df96068b464428fb372f12c6d25a6728a
MD5 hash:
7debb9e55d868e11ea82069834f863b9
SHA1 hash:
bcb175a7490bab88d23dc1919c2dc584822fadbe
Detections:
AutoIT_Compiled
SH256 hash:
ff6803eaecf99b28c820bd16c0fb32875395427cf8575cea7f8ff39c8fdfefa3
MD5 hash:
8b26191a7dae9da718afcca028e6f475
SHA1 hash:
2c2f7b6a2527ce1d09d6e6cbe3542f8c55666b7a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::GetAce
MULTIMEDIA_APICan Play MultimediaWINMM.dll::timeGetTime
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::LoadLibraryA

Comments