MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3bb001d38dd85afd62000186b4d423fe41d3345598fb219f9ddf79521657df0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3bb001d38dd85afd62000186b4d423fe41d3345598fb219f9ddf79521657df0f
SHA3-384 hash: f72eb8dbdf17772de461a9d2165b288742090b01f65b5b12986e9d60404c064573f1fd4dce84e78e5b94b1807e9857fe
SHA1 hash: dbd46b1c852c72732e92dcbf5c03bd44c5fa67fa
MD5 hash: 088a3016f672606f3e1de81bab28dcb1
humanhash: papa-hamper-cup-wisconsin
File name:088a3016f672606f3e1de81bab28dcb1.exe
Download: download sample
Signature RemcosRAT
File size:462'132 bytes
First seen:2021-07-03 07:03:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ced282d9b261d1462772017fe2f6972b (127 x Formbook, 113 x GuLoader, 70 x RemcosRAT)
ssdeep 6144:bqjIsvu9xkiPkWklnKzSpDyelyOyJ9NB3PAaaIMSEZRe4V/acDijcRhe9sI:mbvuvDWFDyB98SEbe6PGSe9sI
TLSH 01A40195F060E0F7CE3944755C26C9E68BABAD3DD9706A1373E4BB5F3872693820B901
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
228
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
088a3016f672606f3e1de81bab28dcb1.exe
Verdict:
No threats detected
Analysis date:
2021-07-03 07:08:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-03 07:04:12 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Unpacked files
SH256 hash:
3bb001d38dd85afd62000186b4d423fe41d3345598fb219f9ddf79521657df0f
MD5 hash:
088a3016f672606f3e1de81bab28dcb1
SHA1 hash:
dbd46b1c852c72732e92dcbf5c03bd44c5fa67fa
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 3bb001d38dd85afd62000186b4d423fe41d3345598fb219f9ddf79521657df0f

(this sample)

  
Delivery method
Distributed via web download

Comments