MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dfe0f95ffc9ad74d75e0c2089a34fd96594e47b9c635eb5c884cec8f1d20ef0a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: dfe0f95ffc9ad74d75e0c2089a34fd96594e47b9c635eb5c884cec8f1d20ef0a
SHA3-384 hash: c38389d340061e871f9b09c3ad3000f0f7ca8dee311c16122a290f67bc2b4d130c1181bd15de963615d13cd92291a2e5
SHA1 hash: de5917d558ebdd8135b5987bdc414f81304603ef
MD5 hash: ed8efc1acdf865223c780f1dd9071bde
humanhash: ink-nevada-pasta-magazine
File name:ed8efc1acdf865223c780f1dd9071bde.exe
Download: download sample
Signature RemcosRAT
File size:1'198'592 bytes
First seen:2023-08-09 16:45:00 UTC
Last seen:2023-08-09 17:46:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:qjDik1YB0o9StYbwwI+mql8iUqszeWhcchwDINbm38VfXhW:qjDikqBV6YESmqqosLc2wDg+8VP
Threatray 2'472 similar samples on MalwareBazaar
TLSH T15345F1087014C649C6FA11B6EA55A4F80BB7BD21E932D20F9AED3D6F3B732164C01F66
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
ed8efc1acdf865223c780f1dd9071bde.exe
Verdict:
Malicious activity
Analysis date:
2023-08-09 16:47:00 UTC
Tags:
rat remcos remote keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Restart of the analyzed sample
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-08-08 11:50:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:thcinc rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
b6079658.sytes.net:6110
Unpacked files
SH256 hash:
504410fd6158a7346f5a2e7b7714203b329d46dab5d129719410d5c325122804
MD5 hash:
74ed681a2d7aed1dae5627d4367474f8
SHA1 hash:
cad2df636d3f0710f69fdb18cbae03a332341dd3
SH256 hash:
0a6bd230f852b0ea44610bf025b8a6388b50281a53c605782f02db246ab8423b
MD5 hash:
9f1bce530f26ae3644830b6ee8a58c07
SHA1 hash:
acafe183f3b5af3e5eba3c1160fae890e2b2a979
SH256 hash:
223805072bc07e4ffaadd708a380d83c8b194b31e27241e6a6e3e4436655183f
MD5 hash:
6f824c00ac6f64e7d048e28421ca5837
SHA1 hash:
1d8619638046d863e8ecba6a721740567055f344
SH256 hash:
dfe0f95ffc9ad74d75e0c2089a34fd96594e47b9c635eb5c884cec8f1d20ef0a
MD5 hash:
ed8efc1acdf865223c780f1dd9071bde
SHA1 hash:
de5917d558ebdd8135b5987bdc414f81304603ef
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe dfe0f95ffc9ad74d75e0c2089a34fd96594e47b9c635eb5c884cec8f1d20ef0a

(this sample)

  
Delivery method
Distributed via web download

Comments