MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 14fb2daf697ee302647b7d63c26e94f443c9516a5a707b85952b1158e5ffe12a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 14fb2daf697ee302647b7d63c26e94f443c9516a5a707b85952b1158e5ffe12a
SHA3-384 hash: 89983163b6ee2f0ed983da1d457422d0f42034a82325e1f89752925eb4fda4a2a8a5f74ed661048362fbb01ebca9c8e5
SHA1 hash: bb9e4fc981c04378758051885dc6e5062145b11b
MD5 hash: cad377f243b54e3dddfe149f4cd54c8a
humanhash: nine-sodium-ink-chicken
File name:cad377f243b54e3dddfe149f4cd54c8a.exe
Download: download sample
Signature RemcosRAT
File size:947'200 bytes
First seen:2023-05-11 18:22:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:PdWUwhh26ZKwupWOZBSV/UXsiff0dFB0cK74aRlLMGZYWkV3M:PdWXKwIrZsVc8isK74aPM5F
Threatray 2'966 similar samples on MalwareBazaar
TLSH T1D215025A82788F10CA5C4AFF5D93C2C906F599717C29DA706F8724CEADB3A2F14442BD
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
cad377f243b54e3dddfe149f4cd54c8a.exe
Verdict:
Malicious activity
Analysis date:
2023-05-11 18:24:49 UTC
Tags:
keylogger remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2023-05-11 18:23:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
seanblacin.sytes.net:6110
Unpacked files
SH256 hash:
7481cb627701d8c26a5294c16898fb7f4ccf3f1a1c51ee6d8cbfe8d4352cb2f2
MD5 hash:
04ec403c05bdf11814dde192f746bc71
SHA1 hash:
d1751c48034e3616b8f6535aaeb3f4265625a319
SH256 hash:
a79ac74d706d9dc6879c9010f0cc1e202d6ab00537f365330a5686f066fd86e9
MD5 hash:
2d4084efc9d88529227f0da94a8a4cd9
SHA1 hash:
cfedac271dcb792739aef672a8912231ffebc595
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
892ebac0a700ca9e98a3f216bbf43bb426dac9cb3e42eecc023cab505540f82b
MD5 hash:
610bec564c77e5871c87e72a4f79b4b1
SHA1 hash:
1bcaa45a3c51dbae1edae7031c8a028590734c85
SH256 hash:
14fb2daf697ee302647b7d63c26e94f443c9516a5a707b85952b1158e5ffe12a
MD5 hash:
cad377f243b54e3dddfe149f4cd54c8a
SHA1 hash:
bb9e4fc981c04378758051885dc6e5062145b11b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 14fb2daf697ee302647b7d63c26e94f443c9516a5a707b85952b1158e5ffe12a

(this sample)

  
Delivery method
Distributed via web download

Comments