MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b07ad25ee1df777dc55b81828866fd88ac45020d0de4747b75b105f1f953e4e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 3b07ad25ee1df777dc55b81828866fd88ac45020d0de4747b75b105f1f953e4e
SHA3-384 hash: 77741d925a4fbc92ee0bc1198b81c8f096944948166cb509e742a4bf445b1f8247711c21c0c333a3704c500a894708ef
SHA1 hash: 81991043c8fe1c646c09df8ff2d6bffd19d12e83
MD5 hash: fd235f4cdb48e7185b45125746de77fd
humanhash: sink-december-december-happy
File name:0028200282 - INV_pdf.exe
Download: download sample
Signature RemcosRAT
File size:5'189'632 bytes
First seen:2023-03-07 14:59:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:nTK0BHE/0STkBofcv1vwRy7xUBFgxdmn/DpJiVKPBHE/0STkBofcv1vwRy7xUBFo:nXB6K1vwYfyB6K1vwYf/
Threatray 1'674 similar samples on MalwareBazaar
TLSH T14B36FE252EFA501AF173EF755AD470BAAB5EBB333A2A485900C10B0606D3845EDCD67F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon b464ecd0f0e8dcd0 (7 x RemcosRAT, 6 x SnakeKeylogger, 3 x AgentTesla)
Reporter abuse_ch
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
269
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
0028200282 - INV_pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-03-07 15:06:10 UTC
Tags:
remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
remcos
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2023-03-07 09:13:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos rat
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Remcos
Unpacked files
SH256 hash:
15cdeeead71128273e2bf81690734e5b800b000ed5e4341678b4c9eaf2a06837
MD5 hash:
94a9fec2a33c447d177a2a4d00bf217a
SHA1 hash:
2c61f76d7ea5659cbb1b5ed34f82bed3267f0742
Detections:
Remcos win_remcos_auto
SH256 hash:
db2b8b08c54c6b656174338db933b8d544e1348d82d5269ab016be259dd99fa2
MD5 hash:
84f1cecf39e404717f2fce5dbe3904bf
SHA1 hash:
0d3dec1381cc9e1266a0bd1044a0714c267c807f
SH256 hash:
3b07ad25ee1df777dc55b81828866fd88ac45020d0de4747b75b105f1f953e4e
MD5 hash:
fd235f4cdb48e7185b45125746de77fd
SHA1 hash:
81991043c8fe1c646c09df8ff2d6bffd19d12e83
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments