MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38106a2209026f52e0be443c19aa6f520ced381b00ce20ab78d547475cc24872. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 38106a2209026f52e0be443c19aa6f520ced381b00ce20ab78d547475cc24872
SHA3-384 hash: a67e33f698758e80e79342f3370ca44cc8ff1c793e2587a7c9cd5dba37900295699d162a6f99b0d9fe6b0771543431f1
SHA1 hash: fa4664de482464859b659302fa17c6351248960f
MD5 hash: 2b0e37fde071905fba04f1fa6eebc64a
humanhash: green-oscar-may-arkansas
File name:2b0e37fde071905fba04f1fa6eebc64a.exe
Download: download sample
Signature RemcosRAT
File size:1'458'176 bytes
First seen:2023-06-15 21:13:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:kmZuCpuIxw3LGUFltTw7XXYBVN6Gj4OlF3bE:1Zu2xu3LJFfTZbj4a
Threatray 4'770 similar samples on MalwareBazaar
TLSH T15465393D9CBD423766B4C6A6CF94B866F094D3B731121C39A4D36289862BD4B3AC713D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
374
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2b0e37fde071905fba04f1fa6eebc64a.exe
Verdict:
Malicious activity
Analysis date:
2023-06-15 21:17:02 UTC
Tags:
keylogger remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2023-06-15 08:37:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:htfruning rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
seanblacin.sytes.net:6110
Unpacked files
SH256 hash:
f8dbc6077f6b01c6eec334061d687ff1b291a2aa5513cf1e0b5bde4a8dbc5588
MD5 hash:
15aab611795bcbf2758052944013be1a
SHA1 hash:
772a1002b111e117cf3b1e9f0cabda4894777399
SH256 hash:
fd7b3898880715b1a7713a959220ea5156354e2c96867adde7879b03dbec341a
MD5 hash:
7df93f04e8b95743d5dd0278a79be4ee
SHA1 hash:
6672ca9c134110c101d90bd8ed45446aa7542f10
SH256 hash:
90abc1235306796e82f284392509f1cd6c9150b8fa2b93b5cd976537462c7b53
MD5 hash:
363cc1ac1fa18f653a353d6e8cbc18ae
SHA1 hash:
63670df5c3909c16060eae0e74b491f1985ea37f
SH256 hash:
e5aae3e60f7035fb70d3435a8a538a35b156ad82c3d26485203a96b25c04cc89
MD5 hash:
0a6781f1e56d9c8c201ef28daf67f613
SHA1 hash:
0352fa641b7b2e77ca926351567885935cb2145e
SH256 hash:
38106a2209026f52e0be443c19aa6f520ced381b00ce20ab78d547475cc24872
MD5 hash:
2b0e37fde071905fba04f1fa6eebc64a
SHA1 hash:
fa4664de482464859b659302fa17c6351248960f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 38106a2209026f52e0be443c19aa6f520ced381b00ce20ab78d547475cc24872

(this sample)

  
Delivery method
Distributed via web download

Comments