MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 26ed62c404f08cb73c5f52cf8df52546a0c69bef2c50a577afa65a515da0cb22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: 26ed62c404f08cb73c5f52cf8df52546a0c69bef2c50a577afa65a515da0cb22
SHA3-384 hash: 440863c4c8cc185f55e2a7d3ffb991b50118b045f6960c2527a9e7094b9f394828a293a3a57aa35bd1671acc7e58c0ef
SHA1 hash: 143e9f5102833d028aca51437854e4a56f1dde11
MD5 hash: fce19affe7db15edd2b851ea84cd37ad
humanhash: ohio-uncle-romeo-black
File name:UsoOuMVYCv8QrxG.exe
Download: download sample
Signature RemcosRAT
File size:930'304 bytes
First seen:2024-09-25 06:26:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:pIK++j3zMXN4nH3o4Tps96bSKVZgbI0Nrs4kWAh:7jDkN4nH3/pw6bSKVebI0wT
Threatray 4'468 similar samples on MalwareBazaar
TLSH T1581512612395C907D0930BF44AB2E2F867355E895522C34BEEFABEEF783A3615440B53
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
400
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
UsoOuMVYCv8QrxG.exe
Verdict:
Malicious activity
Analysis date:
2024-09-25 06:33:52 UTC
Tags:
netreactor rat remcos remote evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2024-09-25 06:27:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery rat
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
192.3.64.152:2559
Verdict:
Malicious
Tags:
remcos
YARA:
n/a
Unpacked files
SH256 hash:
15468858d48e4d0022abeb053308e86d7759bc882966d4a1e5e1858d4d83be1a
MD5 hash:
7acc5c12db6303796a28bd14f7100c2e
SHA1 hash:
81fb91f0710d71e43e0ebf643cd3861400464927
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
34f9c0f82364c97a1737470fd73c632cb00050d9ce92f01dd028ef66e9612de2
MD5 hash:
6ef08575b2126993b638d36c5fabcdad
SHA1 hash:
0875b6c295608b7b3ead7143258d7ba5cabe10fd
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Parent samples :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 hash:
26ed62c404f08cb73c5f52cf8df52546a0c69bef2c50a577afa65a515da0cb22
MD5 hash:
fce19affe7db15edd2b851ea84cd37ad
SHA1 hash:
143e9f5102833d028aca51437854e4a56f1dde11
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 26ed62c404f08cb73c5f52cf8df52546a0c69bef2c50a577afa65a515da0cb22

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments