MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cfc1ce14ea47f2cd1bfe204a9f6c3bc90cce83c7f4714b22e13bdba3a0f2ab24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments 1

SHA256 hash: cfc1ce14ea47f2cd1bfe204a9f6c3bc90cce83c7f4714b22e13bdba3a0f2ab24
SHA3-384 hash: 20616454113e202c49771927bd6ce0d27313a5df3faecf431dea1aaf2fc5c374c33440403e7fa4b5a046065196fc9cbe
SHA1 hash: 34aa3bff8551a30599cda4f409540bd36294e80e
MD5 hash: a82700161c7914a19d7fa227e6bc7903
humanhash: fish-missouri-jig-magazine
File name:a82700161c7914a19d7fa227e6bc7903
Download: download sample
Signature RemcosRAT
File size:2'589'696 bytes
First seen:2022-12-01 00:30:30 UTC
Last seen:2022-12-01 02:28:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 49152:idz8DuueHSdvKilDOLVKVi97UhyNybAxGFfvAFeCzlACqv6Ec1nHVP4WSUyv99IX:iVCdeyFKil0VIUo82Ax2HAFe4lACZEm1
TLSH T1E2C533BBDA0CD053E2A21D3D79B6E6DCCD29F47728124605EC7F976452BC201ED0AAB4
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon b3b3b371716b93b3 (25 x CryptOne, 12 x RemcosRAT, 6 x RedLineStealer)
Reporter zbetcheckin
Tags:32 exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
NEW ORDER 40 container+Walbusch orders.xls
Verdict:
Malicious activity
Analysis date:
2022-11-30 18:48:01 UTC
Tags:
macros trojan opendir exploit cve-2017-11882 loader rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a window
Sending a custom TCP request
Sending an HTTP GET request
Сreating synchronization primitives
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Uses dynamic DNS services
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Lazy
Status:
Malicious
First seen:
2022-11-30 18:11:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:wesndayshost rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Remcos
Malware Config
C2 Extraction:
aryexpcrt.ddns.net:4982
Unpacked files
SH256 hash:
7e25f49d0d59597f6378458b8fdb2ad29b06455bcf7fdd4fcdf3ffae822979c7
MD5 hash:
781c7e03a509781251e377999400b767
SHA1 hash:
5c5d681094059c4bf09a79b5e6f369d431526d1e
SH256 hash:
a46d4c24cd792ac0fc9ffd1e91eec15fa502b54351d2c9d2f0c01fb18bb4a90b
MD5 hash:
402ac20e7c880dce557a17aa2b1e2058
SHA1 hash:
3def54a58e240b8def230e02cf38b4cc49ae7a37
Detections:
Remcos win_remcos_auto
SH256 hash:
fba06abf7f4d25462f197f2d67c2967ac0b61cbbae96286b48c0565846b2f014
MD5 hash:
4c6a018e72a74415cf5594d5f4080e4c
SHA1 hash:
3d35d86a3455754293ae5e0f13e3ff6c6dcf7397
SH256 hash:
cfc1ce14ea47f2cd1bfe204a9f6c3bc90cce83c7f4714b22e13bdba3a0f2ab24
MD5 hash:
a82700161c7914a19d7fa227e6bc7903
SHA1 hash:
34aa3bff8551a30599cda4f409540bd36294e80e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe cfc1ce14ea47f2cd1bfe204a9f6c3bc90cce83c7f4714b22e13bdba3a0f2ab24

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-12-01 00:30:33 UTC

url : hxxp://172.245.142.71/300/vbc.exe