MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9cdf013e0104cfcfdfcb0112fddecd154aadcdd1be93d483e5f7bc3da538603f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 9cdf013e0104cfcfdfcb0112fddecd154aadcdd1be93d483e5f7bc3da538603f
SHA3-384 hash: 89ff5a7ce8de87665af67ee990394aa5313311d6eca8b4d8ed266c1459cc43b6b985ff68a44d336204cb060f479163b1
SHA1 hash: cd6dd12fc553e6118d374a6ad6621af247a19b3e
MD5 hash: 81658e483a17956a5d92af9b455b9c33
humanhash: lima-yankee-maine-fruit
File name:Quoted requirements.exe
Download: download sample
Signature RemcosRAT
File size:1'114'112 bytes
First seen:2022-03-04 07:17:13 UTC
Last seen:2022-03-05 09:36:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:d1bveSXsifcajBr1eNJS0YkbZPi14D7U:dr8iEa9r1erq+ZP/
Threatray 1'235 similar samples on MalwareBazaar
TLSH T18F35E02B39C34068C19D4A7096BC9AE833F5274B6A41DBBF749613B8DF5161F73021AB
Reporter GovCERT_CH
Tags:AgentTesla exe RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quoted requirements.exe
Verdict:
Malicious activity
Analysis date:
2022-03-04 06:32:16 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Running batch commands
Sending a custom TCP request
Creating a file in the %temp% directory
Launching a process
Creating a file
Creating a file in the %AppData% directory
Creating a process from a recently created file
Enabling autorun
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Detected Remcos RAT
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 583053 Sample: Quoted requirements.exe Startdate: 04/03/2022 Architecture: WINDOWS Score: 100 42 kamilaczap.myddns.me 2->42 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 4 other signatures 2->62 8 Quoted requirements.exe 4 2->8         started        signatures3 process4 file5 34 C:\Users\user\...\Quoted requirements.exe.log, ASCII 8->34 dropped 36 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 8->36 dropped 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->64 12 cmd.exe 3 8->12         started        16 cmd.exe 1 8->16         started        signatures6 process7 file8 38 C:\Users\user\AppData\Roaming\svcHoise.exe, PE32 12->38 dropped 40 C:\Users\...\svcHoise.exe:Zone.Identifier, ASCII 12->40 dropped 66 Uses ping.exe to sleep 12->66 18 svcHoise.exe 2 12->18         started        21 conhost.exe 12->21         started        23 PING.EXE 1 12->23         started        25 PING.EXE 1 12->25         started        68 Uses ping.exe to check the status of other devices and networks 16->68 27 reg.exe 1 1 16->27         started        29 PING.EXE 1 16->29         started        32 conhost.exe 16->32         started        signatures9 process10 dnsIp11 48 Multi AV Scanner detection for dropped file 18->48 50 Machine Learning detection for dropped file 18->50 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->52 54 Creates an undocumented autostart registry key 27->54 44 127.0.0.1 unknown unknown 29->44 46 192.168.2.1 unknown unknown 29->46 signatures12
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2022-03-04 04:32:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
220
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:agenttesla family:remcos botnet:remotehost collection evasion keylogger persistence rat spyware stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Launches sc.exe
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
Executes dropped EXE
Stops running service(s)
AgentTesla Payload
NirSoft WebBrowserPassView
Nirsoft
AgentTesla
Modifies WinLogon for persistence
Remcos
Malware Config
C2 Extraction:
kamilaczap.myddns.me:8382
https://api.telegram.org/bot1841252439:AAFeBNk12wAgfxXFXtqpw50JT4iCgTc-FsM/sendDocument
Unpacked files
SH256 hash:
7d170109f352f251d7ac012882e005b059b0db5ecce7520acf7be2ba8f13792a
MD5 hash:
72403055ee098f50bcc8a238fdbef878
SHA1 hash:
eb5ed9b38f5a23bb00b221acf3f7233aa2e9299d
SH256 hash:
2fe2661cbd2cbe4ef5aec3f3bb1669a4fce91a09f2016b72c4b6813c719856ac
MD5 hash:
513e2620eb5e80aa637fac067a3c5889
SHA1 hash:
1c41371b1c6f6f11f73303b088bf7410e7a870b7
SH256 hash:
fc4b5f53362334630b1f94201178275ecfb79ef4f4610c2211d146d791b29c27
MD5 hash:
4ec66a90617192d4ec943da97c64c622
SHA1 hash:
6c8de23a2b4b5cfdd04f5b8a02d6e9c74ae1f39a
SH256 hash:
2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
MD5 hash:
0e362e7005823d0bec3719b902ed6d62
SHA1 hash:
590d860b909804349e0cdc2f1662b37bd62f7463
SH256 hash:
a4ad262051ed2de2d106d703645a4a5a67d039881e6367e842f32f4a19d74f86
MD5 hash:
05fcbc9d79fd6f5e3147e636f9b413c2
SHA1 hash:
58cfe2bf03ec5d28a3dae3344ae3ea8c17a64593
SH256 hash:
dd0bb4a2173156c491b3403595f06a505d18792f2e54fc4f4cf2cfa9cfe69de7
MD5 hash:
87aa9d28ba3770636fa08aca841eb6ac
SHA1 hash:
18f276d6ca35fb59b29a382625d862c54c14c890
SH256 hash:
9cdf013e0104cfcfdfcb0112fddecd154aadcdd1be93d483e5f7bc3da538603f
MD5 hash:
81658e483a17956a5d92af9b455b9c33
SHA1 hash:
cd6dd12fc553e6118d374a6ad6621af247a19b3e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 9cdf013e0104cfcfdfcb0112fddecd154aadcdd1be93d483e5f7bc3da538603f

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments