MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c66e973686ee6d1761be2781a9f27f0f8d81fad4db088d836bebf6055cba193f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AceRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: c66e973686ee6d1761be2781a9f27f0f8d81fad4db088d836bebf6055cba193f
SHA3-384 hash: 1171a91fef587f0af969541613a3c47490da52da86d5b0b3b6a15aff59c6204db7f331602919fe097cce1eda5e76ca9a
SHA1 hash: e48f6b38215a9b26a31901c67d93da244ad1a546
MD5 hash: c57cea8db447cb9bec608f939026bd86
humanhash: bulldog-gee-zulu-princess
File name:Proforma.exe
Download: download sample
Signature AceRAT
File size:4'608 bytes
First seen:2021-06-17 06:18:45 UTC
Last seen:2021-06-17 06:48:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 48:6ewmoblyvSphn0i8GJYYSlao7jhdVZZjnR2dmzuulUo+hFnqXSfbNtm:3vvgh0Tj793jR2yCokFZzNt
Threatray 26 similar samples on MalwareBazaar
TLSH 72916301A3DC8626D2AA47742AF7431123F6FA108A33839E78D8565EBD227644913FF6
Reporter abuse_ch
Tags:AceRAT exe RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Proforma.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-17 06:19:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates autostart registry keys with suspicious names
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Add file from suspicious location to autostart registry
Sigma detected: Koadic Execution
Uses ping.exe to check the status of other devices and networks
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 435926 Sample: Proforma.exe Startdate: 17/06/2021 Architecture: WINDOWS Score: 100 68 f0398143.xsph.ru 2->68 84 Antivirus / Scanner detection for submitted sample 2->84 86 Multi AV Scanner detection for dropped file 2->86 88 Multi AV Scanner detection for submitted file 2->88 90 3 other signatures 2->90 11 Proforma.exe 14 5 2->11         started        16 tg.exe 501 2->16         started        18 tg.exe 501 2->18         started        signatures3 process4 dnsIp5 74 transfer.sh 144.76.136.153, 443, 49730 HETZNER-ASDE Germany 11->74 76 192.168.2.1 unknown unknown 11->76 56 C:\Users\user\AppData\Local\Temp\tg.exe, PE32 11->56 dropped 58 C:\Users\user\AppData\...\Proforma.exe.log, ASCII 11->58 dropped 96 Detected unpacking (overwrites its own PE header) 11->96 20 cmd.exe 1 11->20         started        23 cmd.exe 1 11->23         started        26 tg.exe 16->26         started        28 tg.exe 18->28         started        file6 signatures7 process8 dnsIp9 94 Uses ping.exe to check the status of other devices and networks 20->94 30 tg.exe 501 20->30         started        33 conhost.exe 20->33         started        70 127.0.0.1 unknown unknown 23->70 35 conhost.exe 23->35         started        37 PING.EXE 1 23->37         started        39 chcp.com 1 23->39         started        72 f0398143.xsph.ru 26->72 41 cmd.exe 26->41         started        signatures10 process11 signatures12 98 Performs DNS queries to domains with low reputation 30->98 43 tg.exe 19 30->43         started        47 conhost.exe 41->47         started        process13 dnsIp14 78 aceremote.xyz 185.100.84.208, 443, 49750 FLOKINETSC Romania 43->78 80 f0398143.xsph.ru 141.8.197.42, 49748, 80 SPRINTHOSTRU Russian Federation 43->80 82 2 other IPs or domains 43->82 60 C:\Users\user\...\svhost.exe8i_q0ulv.tmp, PE32 43->60 dropped 62 C:\Users\user\...\stepdate.exe0ipg6g1e.tmp, PE32 43->62 dropped 64 C:\Users\user\...\nipcm.exe94798fzz.tmp, PE32 43->64 dropped 66 3 other files (2 malicious) 43->66 dropped 49 cmd.exe 1 43->49         started        file15 process16 process17 51 reg.exe 1 1 49->51         started        54 conhost.exe 49->54         started        signatures18 92 Creates autostart registry keys with suspicious names 51->92
Threat name:
ByteCode-MSIL.Exploit.Generic
Status:
Suspicious
First seen:
2021-06-17 05:47:43 UTC
AV detection:
11 of 46 (23.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence pyinstaller
Behaviour
Modifies registry key
Modifies system certificate store
Runs ping.exe
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Detects Pyinstaller
Enumerates physical storage devices
Adds Run key to start application
Deletes itself
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Unpacked files
SH256 hash:
59184a3e3c22344ad6aa7601736a12871db02706f6ddeb783fd9fb9f0ebffaad
MD5 hash:
8104aabd18c72972f6f2a7f2c154313c
SHA1 hash:
930ee6d3a64d175193b6d3b731ed04899cefc261
SH256 hash:
c66e973686ee6d1761be2781a9f27f0f8d81fad4db088d836bebf6055cba193f
MD5 hash:
c57cea8db447cb9bec608f939026bd86
SHA1 hash:
e48f6b38215a9b26a31901c67d93da244ad1a546
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AceRAT

Executable exe c66e973686ee6d1761be2781a9f27f0f8d81fad4db088d836bebf6055cba193f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments