MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37c8006f77fa8da7ab579b1bc6c7af01e1cea30ad04d79030d162bff42fc308d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 37c8006f77fa8da7ab579b1bc6c7af01e1cea30ad04d79030d162bff42fc308d
SHA3-384 hash: abb451f3e43ca29380a9dd44740c7f89b73c66f001fc7857342eba091bb2823da62d82a27468202e388e41a75396ac3c
SHA1 hash: ab0d30e1cbb0bf59adffeb8bf2b75722d4f36f1a
MD5 hash: 067f09e85ad83dc0463dbb058c71668e
humanhash: earth-stairway-idaho-social
File name:37c8006f77fa8da7ab579b1bc6c7af01e1cea30ad04d79030d162bff42fc308d
Download: download sample
Signature RemcosRAT
File size:1'193'179 bytes
First seen:2021-09-06 06:38:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 82004e82653b7bafbfcf73a18d8cef95 (3 x Loki, 3 x RemcosRAT, 1 x RevCodeRAT)
ssdeep 24576:q7iXcepZiTsPu9VtckX6+gXX6rWpnd9WO1ZbwbIu:quXsTsPPN62niOzwsu
Threatray 582 similar samples on MalwareBazaar
TLSH T1AC45CFE079808432C9212470D77FD7B5097D6D3169E94ADB67C83B7A4F34282E937A2E
dhash icon e0d0d8d4d4d8d0e0 (7 x DarkCloud, 5 x AgentTesla, 4 x Formbook)
Reporter JAMESWT_WT
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
37c8006f77fa8da7ab579b1bc6c7af01e1cea30ad04d79030d162bff42fc308d
Verdict:
Malicious activity
Analysis date:
2021-09-06 06:42:17 UTC
Tags:
rat remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Connection attempt to an infection source
Sending a UDP request
Query of malicious DNS domain
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses dynamic DNS services
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-09-03 20:11:00 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
32 of 43 (74.42%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:dashboard rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
typejimbo.ddns.net:8898
Unpacked files
SH256 hash:
31b0bcdd472bfa839c3b92ba62993335695ab3972f29d36e657c39717c65b4df
MD5 hash:
e82096c173f08b2ad08dc7a0cca9e62f
SHA1 hash:
b92a8a22bb8d55e571b9107725aff370d6512bce
Detections:
win_remcos_g0
SH256 hash:
37c8006f77fa8da7ab579b1bc6c7af01e1cea30ad04d79030d162bff42fc308d
MD5 hash:
067f09e85ad83dc0463dbb058c71668e
SHA1 hash:
ab0d30e1cbb0bf59adffeb8bf2b75722d4f36f1a
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments