MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf10f829e15f56c4ac271d8bd9539cbb2482d0c63c2bc2c02f118928b079d74e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Maldoc score: 4


Intelligence 14 IOCs YARA 15 File information Comments

SHA256 hash: cf10f829e15f56c4ac271d8bd9539cbb2482d0c63c2bc2c02f118928b079d74e
SHA3-384 hash: bd61b49742a549d93911f64aa172dea4fe366f30207601c8816b312ca693558509dee574d3cede4eca6cb95656c48b40
SHA1 hash: de09ff83ff1773b6fb702f0e99794829e55731ef
MD5 hash: 10fda2b9de7f26500f39c6ba9a157724
humanhash: carpet-pizza-orange-south
File name:Customer data sheet.xls
Download: download sample
Signature RemcosRAT
File size:400'896 bytes
First seen:2023-12-07 16:43:29 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:7n1m9kdbM8yVZetJs0hdMJUXd+IpNDNsCJpsSKlCV1Xbte3YOlqw3HE:7OeYlKtqSdLd+IpNvnsNCV1XbsZJ3
TLSH T1BC841206B542CB0BCC67A830D8D9B0CFD239AC688F029B4B72C5B75F46356F18666F95
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:RemcosRAT xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 4
OLE dump

MalwareBazaar was able to identify 15 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
499 bytesMBD0017E7AE/CompObj
5200808 bytesMBD0017E7AE/Package
6548 bytesMBD0017E7AF/Ole
7182088 bytesWorkbook
8525 bytes_VBA_PROJECT_CUR/PROJECT
9104 bytes_VBA_PROJECT_CUR/PROJECTwm
10977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
11977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
12977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
13985 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
142644 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
15553 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
308
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Legit
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for synchronization primitives
Launching a process
Сreating synchronization primitives
Creating a file
Creating a process with a hidden window
Sending an HTTP GET request
Launching a process by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
http://172.245.142.51/wsw/Microsoftdeletehistoryfromthepccachehistorycookieeverything.Doc
Embedded Ole
Behaviour
SuspiciousRTF detected
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit macros shellcode sload sload
Label:
Benign
Suspicious Score:
2.6/10
Score Malicious:
27%
Score Benign:
73%
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Antivirus detection for URL or domain
Document embeds suspicious OLE2 link
Excel sheet contains many unusual embedded objects
Injects files into Windows application
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Microsoft Office drops suspicious files
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Powershell uses Background Intelligent Transfer Service (BITS)
Shellcode detected
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Scheduled temp file as task from temp location
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1355621 Sample: Customer_data_sheet.xls Startdate: 07/12/2023 Architecture: WINDOWS Score: 100 61 Malicious sample detected (through community Yara rule) 2->61 63 Antivirus detection for URL or domain 2->63 65 Antivirus detection for dropped file 2->65 67 14 other signatures 2->67 7 EQNEDT32.EXE 12 2->7         started        11 taskeng.exe 2->11         started        13 WINWORD.EXE 346 49 2->13         started        15 2 other processes 2->15 process3 dnsIp4 45 C:\Users\user\AppData\Roaming\wlanext.exe, PE32 7->45 dropped 47 C:\Users\user\AppData\...\wlanext[1].exe, PE32 7->47 dropped 79 Office equation editor establishes network connection 7->79 81 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->81 18 wlanext.exe 1 10 7->18         started        22 BsclGG.exe 11->22         started        49 C:\Users\user\...\wsw on 172.245.142.51.url, MS 13->49 dropped 51 Microsoftdeletehis...eeverything.Doc.url, MS 13->51 dropped 53 ~WRF{28948219-5268...F-C03FE5592E64}.tmp, Composite 13->53 dropped 55 C:\Users\user\AppData\Local\...\A226A71B.doc, ISO-8859 13->55 dropped 83 Microsoft Office launches external ms-search protocol handler (WebDAV) 13->83 85 Office viewer loads remote template 13->85 87 Microsoft Office drops suspicious files 13->87 59 172.245.142.51, 49164, 49165, 49166 AS-COLOCROSSINGUS United States 15->59 57 Microsoftdeletehis...ieeverything[1].doc, ISO-8859 15->57 dropped 89 Injects files into Windows application 15->89 file5 signatures6 process7 file8 41 C:\Users\user\AppData\Roaming\BsclGG.exe, PE32 18->41 dropped 43 C:\Users\user\AppData\Local\...\tmp9186.tmp, XML 18->43 dropped 69 Antivirus detection for dropped file 18->69 71 Multi AV Scanner detection for dropped file 18->71 73 Machine Learning detection for dropped file 18->73 75 Uses schtasks.exe or at.exe to add and modify task schedules 18->75 24 powershell.exe 4 18->24         started        27 powershell.exe 18->27         started        29 schtasks.exe 18->29         started        37 6 other processes 18->37 77 Adds a directory exclusion to Windows Defender 22->77 31 powershell.exe 22->31         started        33 powershell.exe 22->33         started        35 schtasks.exe 22->35         started        39 5 other processes 22->39 signatures9 process10 signatures11 91 Installs new ROOT certificates 24->91 93 Powershell uses Background Intelligent Transfer Service (BITS) 24->93
Threat name:
Document-Office.Exploit.CVE-2019-0199
Status:
Malicious
First seen:
2023-12-07 12:30:58 UTC
File Type:
Document
Extracted files:
91
AV detection:
10 of 23 (43.48%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:grace rat
Behaviour
Creates scheduled task(s)
Launches Equation Editor
Suspicious use of SetWindowsHookEx
Uses the VBS compiler for execution
Downloads MZ/PE file
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
grantadistciaret.com:3212
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:Check_OutputDebugStringA_iat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Excel file xls cf10f829e15f56c4ac271d8bd9539cbb2482d0c63c2bc2c02f118928b079d74e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments