MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c86bcfe4e22cb50054b44e38fc4fb79624c4ed5bf9a26174754dbb5c1a6baff8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: c86bcfe4e22cb50054b44e38fc4fb79624c4ed5bf9a26174754dbb5c1a6baff8
SHA3-384 hash: 6bdd6abd9cbfdc07ab995cfec403c8055234eb161f3f1c97eabf2e07bbfd7ac33274ee3f67c72886564c542b53826b25
SHA1 hash: 391b923fe56cebb29e4c417c03b7736997dfbf70
MD5 hash: bfa60d7ea15330bf22457f93f23f8f56
humanhash: whiskey-alpha-blue-wolfram
File name:Xiiclmip_Signed_.exe
Download: download sample
Signature RemcosRAT
File size:1'064'704 bytes
First seen:2020-07-21 07:49:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5e381c455fbb563ca5f2237e8dff94bd (4 x RemcosRAT, 2 x Formbook, 1 x NetWire)
ssdeep 24576:s0vtfbdNzTnlj/jllmyXkybwEIVKGfHNBJV2jjFP0MnlRK:s0v9f/kxEIVRfHfJV2nFP0Ml4
Threatray 956 similar samples on MalwareBazaar
TLSH 6535AF23F2A08D32D1331538DC535ABC9A6FBF153625984D6AE6DF088F3918179393A7
Reporter abuse_ch
Tags:exe RemcosRAT


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: smtp120.iad3a.emailsrvr.com
Sending IP: 173.203.187.120
From: Transmetrics Logistics <info@transmetrics.eu>
Reply-To: sophia.dante@transmetrics.eu
Subject: Transmetrics Logistics (Order ID: XIICIMIP )
Attachment: Xiiclmip_Signed_.img (contains "Xiiclmip_Signed_.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Running batch commands
Creating a process with a hidden window
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 248703 Sample: Xiiclmip_Signed_.exe Startdate: 21/07/2020 Architecture: WINDOWS Score: 100 63 xchilogs.duckdns.org 2->63 77 Malicious sample detected (through community Yara rule) 2->77 79 Multi AV Scanner detection for dropped file 2->79 81 Multi AV Scanner detection for submitted file 2->81 83 12 other signatures 2->83 11 Xiiclmip_Signed_.exe 1 3 2->11         started        16 mshta.exe 19 2->16         started        18 mshta.exe 19 2->18         started        signatures3 process4 dnsIp5 75 cdn.discordapp.com 162.159.129.233, 443, 49724 CLOUDFLARENETUS United States 11->75 57 C:\Users\user\AppData\Local\...\Xiiclfck.exe, PE32 11->57 dropped 93 Writes to foreign memory regions 11->93 95 Allocates memory in foreign processes 11->95 97 Creates a thread in another existing process (thread injection) 11->97 99 Injects a PE file into a foreign processes 11->99 20 TapiUnattend.exe 7 11->20         started        24 ieinstal.exe 2 11->24         started        101 DLL side loading technique detected 16->101 27 Xiiclfck.exe 16->27         started        29 Xiiclfck.exe 18->29         started        file6 signatures7 process8 dnsIp9 53 C:\Users\Public\propsys.dll, PE32+ 20->53 dropped 55 C:\Users\Public\fodhelper.exe, PE32+ 20->55 dropped 87 Drops PE files to the user root directory 20->87 31 cmd.exe 5 20->31         started        34 cmd.exe 1 20->34         started        65 xchilogs.duckdns.org 91.193.75.176, 49726, 49731, 49732 DAVID_CRAIGGG Serbia 24->65 67 162.159.135.233, 443, 49728 CLOUDFLARENETUS United States 27->67 69 cdn.discordapp.com 27->69 89 Multi AV Scanner detection for dropped file 27->89 91 Machine Learning detection for dropped file 27->91 71 162.159.133.233, 443, 49730 CLOUDFLARENETUS United States 29->71 73 cdn.discordapp.com 29->73 file10 signatures11 process12 file13 59 C:\Windows \System32\propsys.dll, PE32+ 31->59 dropped 61 C:\Windows \System32\fodhelper.exe, PE32+ 31->61 dropped 36 fodhelper.exe 31->36         started        39 conhost.exe 31->39         started        41 conhost.exe 34->41         started        43 reg.exe 1 1 34->43         started        45 reg.exe 1 34->45         started        process14 signatures15 85 Drops executables to the windows directory (C:\Windows) and starts them 36->85 47 cmd.exe 1 36->47         started        process16 process17 49 conhost.exe 47->49         started        51 cmd.exe 1 47->51         started       
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-21 07:51:06 UTC
AV detection:
36 of 48 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence rat family:remcos
Behaviour
Script User-Agent
Suspicious use of WriteProcessMemory
Modifies registry key
Suspicious use of SetThreadContext
Adds Run key to start application
Remcos
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe c86bcfe4e22cb50054b44e38fc4fb79624c4ed5bf9a26174754dbb5c1a6baff8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments