MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38bea9d33c9abedb0a1d3cb21b492de123247a0b07647cd0e04ad2ba47fef2dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 38bea9d33c9abedb0a1d3cb21b492de123247a0b07647cd0e04ad2ba47fef2dd
SHA3-384 hash: 08ed9424b32292ee79bbbad94dc8e90acd7fe29b09e0e529d3a35f89dee3cafe1d15408351e89faa641be800c8d18477
SHA1 hash: 2a1950ffb8267020a034f9d562c33d0f83c48c14
MD5 hash: d17f851de523456a92f5ca3a46e60707
humanhash: enemy-april-river-glucose
File name:38bea9d33c9abedb0a1d3cb21b492de123247a0b07647cd0e04ad2ba47fef2dd
Download: download sample
Signature RemcosRAT
File size:1'015'296 bytes
First seen:2025-07-07 15:19:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:LXQCkmrBvCbvYdVGquZdm1XALocKkHYIElhSzQi/eFbJjb7:jQwrkYPG/bWxWYLMzxO
Threatray 4'147 similar samples on MalwareBazaar
TLSH T13925025276268C47C46607F10D24D37403FA8EDC95A4E64A2EDA3EDF71F37222942E9B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook)
Reporter adrian__luca
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
34
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
virus spawn msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Setting a keyboard event handler
Connection attempt
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable PDB Path PE (Portable Executable) SOS: 0.01 Win 32 Exe x86
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2025-06-27 11:43:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection discovery execution persistence rat spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
185.156.175.35:42827
Unpacked files
SH256 hash:
38bea9d33c9abedb0a1d3cb21b492de123247a0b07647cd0e04ad2ba47fef2dd
MD5 hash:
d17f851de523456a92f5ca3a46e60707
SHA1 hash:
2a1950ffb8267020a034f9d562c33d0f83c48c14
SH256 hash:
8f142a08158b6de85cbef51bc72038a077d9b70a79e03a887f3de0f0df4d8eb4
MD5 hash:
aa52864a9a62423817b09e2449510aed
SHA1 hash:
23529f5d4aceb39c85fc0c7e8cd45bbb0c1053cb
Detections:
win_remcos_w0 win_remcos_auto Remcos malware_windows_remcos_rat win_remcos_rat_unpacked INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
SH256 hash:
a8407c8384dadf1ed11299989606da2874276a63a5b20967a8614ecedb36c093
MD5 hash:
4f6a3fe8a7eb437f4b2ffa9e9ac993aa
SHA1 hash:
58aa0075d3f8b0f3a9c02671c827962111413ff2
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f68ade1ba2982f24b03baad50c1db1220ef4d027b8afefad2a02a9ab371a7990
MD5 hash:
74d72e1f09204c5ac40096f78b3015d6
SHA1 hash:
bda1cb7e1d691c0b291a2120062a56fc8b97f144
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24 INDICATOR_EXE_Packed_SmartAssembly
Parent samples :
5cd2fa8f1a6122349cd41168d49ba607197f5e071511478b10250ac99b12fd47
687528ec6ba3b84d427115afcfe1d4ea4746a78d44f1566d4a337c4c3b5f5da5
7ec7f5f0925deb6103fce8ea0808cab85b23de31306b80ca01a9ca2017a637c1
d2313ef1f45b7418fe9d3df134801f5fdfced3da2e626551ac13a7a37f19648d
5548d5924c918833871e6e6d4d8d3c3647b10907a7618588f97d4d029671de67
ebacd47d8d9c76fbc8e7f1c2d4768f5db3911ce8374ac2a704223c7c302b6998
99d1f6ce99a8c07c33ee2dafe789299e0a51c2860882a2548c6e612606b1c1c1
da23e4e01098ea352b7d8767ec68e715ec0aec368da768796b43560b37775ea4
22f831f2195236c5865aa5449d554a289fd30d456444d6aa7b983638f0b253f4
20956193bf71a732ca34708c3c3989a7f5b7474f03b679dc9a38e69a1dfdbb53
6022f226e68e690fa6cb1b54c57fbccf654c3d6880f1463943f4d42214e38de7
5cefe3ee9cc0cfaa22ecb978dc503e5cc3ef2a47161906478a535a8a43e96335
d8501442114f8a7c0bda23cd81250ed2ac9a2821a825bd9b814f09518c526922
6cf0d4b7fd3371e339d9e52aa97cf50c9f2d0e662329507579f645e83e7285fe
0e222d955001ca2d7c51d16fbc43b7540941d36408663c53d178242c87b460b4
7172038f14cef204db7a82ed54e724d9c6a83bd7f9a3e6fd21a8e501a95ab0cd
65b9c5b8be739bfd34f541a97cecec583c4a52a91d3938b2e6a21d4a1ad2d9b5
24756c0e13f3650f2d0c082d6938a9228eeb5befb6af1b02bd278e07b8488ea4
a7ed4a83ad270616a2ae324342b055d19129f89d1279a172730a514dcdbaee39
1bcb72b88ea1c633b9572258bfb6643c058e1e9454c3c2df61a87dcec3582678
472fb5d88ea319f9f9c93e9660a6ee9ddc8012ebecddb1ae613be6c399f50c64
08379da65d80bac62f2bed130768e19210cf2344f74845a977fb8fa8237fb43d
7211ff08bef6ffcf2733c4fe454a9a78d172f4403876c35e0524441ef961740e
38bea9d33c9abedb0a1d3cb21b492de123247a0b07647cd0e04ad2ba47fef2dd
c1ab205e02f0a5b78498a1d3b0175a420d2b8123cfa4310d530e314686630f93
72c406958787379b86d56874bfb0ffa1b4feb65ef34280a2dce6477c33fb6f86
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments