MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d4ffcd1cd594f452ad1c374933eea8dd36d21a6d01372cc7f1afc636d26fa72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 3d4ffcd1cd594f452ad1c374933eea8dd36d21a6d01372cc7f1afc636d26fa72
SHA3-384 hash: d0a962c729396396d1cab202a68bb7d16f51ddf30391efe3f037c202377171eca8e4fa65332bf627a4bb534db8e9ac70
SHA1 hash: 7d62db2329cf15904bb34127bd9c7025ee95e469
MD5 hash: b8f649208c5f404eff00c1a4f8c61995
humanhash: september-massachusetts-fillet-echo
File name:3d4ffcd1cd594f452ad1c374933eea8dd36d21a6d01372cc7f1afc636d26fa72.bin
Download: download sample
Signature RemcosRAT
File size:2'465'088 bytes
First seen:2023-04-17 07:02:00 UTC
Last seen:2023-04-17 07:44:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 82d463a2935a1d8c65ae69f119f78dac (1 x RemcosRAT)
ssdeep 12288:nBoA3nO/dtpq2hyGqdY13LuSfACnQlc3D+hQL/oCjXkWFN3/tf+nqSVlYK5QjSS9:aA3ODUayrI3ZfARoD+hNWXkWCQ3QRg
Threatray 1'825 similar samples on MalwareBazaar
TLSH T141B5FD25AAEAE0CCF5041DB5CEAF76FEB6A18E35C1814C0B2E24BD957172600BDB507D
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 316d4d4d5d554569 (4 x AgentTesla, 4 x Stealc, 3 x RemcosRAT)
Reporter JAMESWT_WT
Tags:exe RemcosRAT signed

Code Signing Certificate

Organisation:Gromit Electronics Limited
Issuer:Sectigo Public Code Signing CA R36
Algorithm:sha384WithRSAEncryption
Valid from:2022-11-25T00:00:00Z
Valid to:2023-11-25T23:59:59Z
Serial number: fecc3b3c675f7ffd7de22507f3fdacd7
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: 6b8cc2be066ff0bf1d884892fc600482fc34eaddb3a5e6681b509d64795b01d4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
258
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3d4ffcd1cd594f452ad1c374933eea8dd36d21a6d01372cc7f1afc636d26fa72.bin
Verdict:
No threats detected
Analysis date:
2023-04-17 07:04:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Installs a global keyboard hook
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-02-22 15:59:24 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:shelliconhost rat
Behaviour
Suspicious use of SetWindowsHookEx
Remcos
Malware Config
C2 Extraction:
45.137.116.253:443
Unpacked files
SH256 hash:
3d4ffcd1cd594f452ad1c374933eea8dd36d21a6d01372cc7f1afc636d26fa72
MD5 hash:
b8f649208c5f404eff00c1a4f8c61995
SHA1 hash:
7d62db2329cf15904bb34127bd9c7025ee95e469
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments