MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3f07585c2ab00f3f8cb68b6c3a461c0b267c52531a5bca15d59a6cad1cbbc6f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 3f07585c2ab00f3f8cb68b6c3a461c0b267c52531a5bca15d59a6cad1cbbc6f7
SHA3-384 hash: 688240d270eb6ea37a42ae08bf7aa62a6ced3d79c42b7192cf3e1838ade62e1cc7b022a373b62a54d8fc1f65cc35a4a3
SHA1 hash: 179633c99b25f73ffc705d9a75c92b1dd7d886a6
MD5 hash: 447052c646bb789bf73b6bf1d7a18717
humanhash: music-queen-sierra-blue
File name:2023-02-06 09958758993008RC08838_xls.exe
Download: download sample
Signature RemcosRAT
File size:1'141'760 bytes
First seen:2023-06-02 13:55:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:j1U9BqmycgiH75Bi/vAPwORMFh3TUN7ihBheF:ju9Bqmycr7PYDQVSIF
Threatray 4'072 similar samples on MalwareBazaar
TLSH T11C35024AFA7B5B26C03AABF80430823157FDD555B07AD24B9ED325DFA0A4F701E51A23
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
261
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2023-02-06 09958758993008RC08838_xls.exe
Verdict:
Suspicious activity
Analysis date:
2023-06-02 13:59:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed remcos
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2023-06-02 13:56:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
64.112.85.218:4888
Unpacked files
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
47c7748d058f2c3648759d51b22b82dfed3c0153f95506cc28a0cedb90e395be
MD5 hash:
943905a5e8b3948469490fa76f2cd6d3
SHA1 hash:
9854b08fb16fc7e1957903e2c83f1bdf6050ea95
SH256 hash:
59c15353394e2a3ed293c8194a0a40b1c29822ec2caec7e0e9213b9e2a7b3e24
MD5 hash:
2e652bdb9c25b7bbc36bcba66b3a5233
SHA1 hash:
77af9e048e1bb927c102bbf531f21af295a45072
SH256 hash:
b09563ae7159ccf6c7426bacd158f5da4ca33d930a93521496ad469d8d36b8f4
MD5 hash:
ffb10827433d860bef8fe4e84230c473
SHA1 hash:
5d7b02a5d22fcaf973399f3a1363715f1508f4ab
Detections:
Remcos win_remcos_auto
SH256 hash:
36ee59fd918c0e6531ec2634823611532acdc3073780a1a885d1dc4499f1fb26
MD5 hash:
15b14e95e7e2c8025eb6051ec24b5a61
SHA1 hash:
495c51c1071389ee170cda8ce989405dd5d51453
SH256 hash:
3f07585c2ab00f3f8cb68b6c3a461c0b267c52531a5bca15d59a6cad1cbbc6f7
MD5 hash:
447052c646bb789bf73b6bf1d7a18717
SHA1 hash:
179633c99b25f73ffc705d9a75c92b1dd7d886a6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 3f07585c2ab00f3f8cb68b6c3a461c0b267c52531a5bca15d59a6cad1cbbc6f7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments