MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38210d71449f0b7d9f390c954672147b155d7314bc0a045b8f256ae60495de3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 38210d71449f0b7d9f390c954672147b155d7314bc0a045b8f256ae60495de3a
SHA3-384 hash: 71c559a8c80d8bb1fc8efadb862af0dbf12af131261fdec250fb8c91a1cc37218d28f24057d3618e4acb41b0ae769d16
SHA1 hash: e851f111c88aec6ab4aa1d9e8ead6ed9322aaabc
MD5 hash: c8c2d9738ce422be9460c5b5ade84d44
humanhash: six-indigo-single-georgia
File name:Arrival Notice - Job no. SISGN2206003-01.exe
Download: download sample
Signature RemcosRAT
File size:63'488 bytes
First seen:2022-06-24 08:59:52 UTC
Last seen:2022-06-24 09:57:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 1536:94t/dX9NKwuDUaQl+kzdC9GiZQWSwi/fUpS/fX/MNJ:67Qwuis1Jy///f/Mr
TLSH T1E753D0103BC4A83EEA6D0A32B7D5C5477679A3412D6649113F7B548B2DB328E4EFCA1C
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 0c3259796961b24c (12 x RemcosRAT, 11 x Formbook, 6 x AgentTesla)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% subdirectories
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 651695 Sample: Arrival Notice - Job no. SI... Startdate: 24/06/2022 Architecture: WINDOWS Score: 100 66 Multi AV Scanner detection for domain / URL 2->66 68 Malicious sample detected (through community Yara rule) 2->68 70 Antivirus detection for URL or domain 2->70 72 8 other signatures 2->72 7 Arrival Notice - Job no. SISGN2206003-01.exe 16 7 2->7         started        11 Jkxkfeo.exe 14 4 2->11         started        14 Jkxkfeo.exe 3 2->14         started        process3 dnsIp4 54 192.3.245.147, 49733, 49774, 49775 AS-COLOCROSSINGUS United States 7->54 44 C:\Users\user\AppData\Roaming\...\Jkxkfeo.exe, PE32 7->44 dropped 46 C:\Users\user\...\Jkxkfeo.exe:Zone.Identifier, ASCII 7->46 dropped 48 Arrival Notice - J...N2206003-01.exe.log, ASCII 7->48 dropped 16 InstallUtil.exe 7->16         started        19 InstallUtil.exe 2 13 7->19         started        22 cmd.exe 1 7->22         started        74 Multi AV Scanner detection for dropped file 11->74 76 Machine Learning detection for dropped file 11->76 78 Writes to foreign memory regions 11->78 24 cmd.exe 1 11->24         started        26 InstallUtil.exe 11->26         started        56 192.168.2.1 unknown unknown 14->56 80 Injects a PE file into a foreign processes 14->80 28 cmd.exe 14->28         started        30 InstallUtil.exe 14->30         started        file5 signatures6 process7 dnsIp8 58 Contains functionalty to change the wallpaper 16->58 60 Contains functionality to steal Chrome passwords or cookies 16->60 62 Contains functionality to inject code into remote processes 16->62 64 2 other signatures 16->64 50 172.111.234.100, 49835, 5888 SOFTLAYERUS United States 19->50 52 geoplugin.net 178.237.33.50, 49836, 80 ATOM86-ASATOM86NL Netherlands 19->52 32 conhost.exe 22->32         started        34 timeout.exe 1 22->34         started        36 conhost.exe 24->36         started        38 timeout.exe 1 24->38         started        40 conhost.exe 28->40         started        42 timeout.exe 28->42         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2022-06-24 08:21:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 41 (51.22%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Remcos
Malware Config
C2 Extraction:
172.111.234.100:5888
Unpacked files
SH256 hash:
38210d71449f0b7d9f390c954672147b155d7314bc0a045b8f256ae60495de3a
MD5 hash:
c8c2d9738ce422be9460c5b5ade84d44
SHA1 hash:
e851f111c88aec6ab4aa1d9e8ead6ed9322aaabc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 38210d71449f0b7d9f390c954672147b155d7314bc0a045b8f256ae60495de3a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments