MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b7223bff88c8f02de37ce0952146fca9b44a792fe2454ff14c1a6735a9f869ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: b7223bff88c8f02de37ce0952146fca9b44a792fe2454ff14c1a6735a9f869ec
SHA3-384 hash: 05c1935efbdcfc0df683bc5a8844c91099a8c83f792bcf7be7b476b328be8603c821d61568ec8a839adc030f3a8eb25a
SHA1 hash: 065e3854840f76ed9b55fd3904f3cd03a1d5a32d
MD5 hash: 37e1ce24f75b02a1e71630ae93c0cd25
humanhash: social-table-pluto-spaghetti
File name:37e1ce24f75b02a1e71630ae93c0cd25.exe
Download: download sample
Signature RemcosRAT
File size:2'447'872 bytes
First seen:2022-11-11 10:19:30 UTC
Last seen:2022-11-11 11:49:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 49152:fiu4vpTaYP4jcpznmexyFRzlhFOxknhSK5R57BASwtiF0ns2BfJXA:KdmYaTjFVlhFOOhZRQFtZns2BfK
TLSH T18AB533342F849143E98B7D354BA64D48BBE8C6C6972AF50C4072A1D07B71998378FBB9
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon b3b3b371716b93b3 (25 x CryptOne, 12 x RemcosRAT, 6 x RedLineStealer)
Reporter abuse_ch
Tags:exe RAT RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
37e1ce24f75b02a1e71630ae93c0cd25.exe
Verdict:
Malicious activity
Analysis date:
2022-11-11 10:34:36 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Uses dynamic DNS services
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2022-11-11 03:43:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
25 of 41 (60.98%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:thursday blessings rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Remcos
Malware Config
C2 Extraction:
aryexpcrt.ddns.net:3216
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c68c9bb1815ec812615179008d6e701e1b17bfabd9d82910be5a4660830d16b4
MD5 hash:
9c8bdcf4051f454e107a3dea32d35ef7
SHA1 hash:
b1461abd4d1224a81d1bbedfe659de31dca1bf57
SH256 hash:
b0139e2be188924bc1de7a021bf93bef4a9b8dc74659787af06ff0fddfbaa918
MD5 hash:
b6e3b25d18519da79aff19771164cb44
SHA1 hash:
af650d8549382b13a3b9b6efc6eb35947f77f0e2
SH256 hash:
2121bd6f8972ed6b057bb4ca6b2fe3f4e09c3706ac923112b157fb27d449d4ee
MD5 hash:
fd4de857d522b94ac3427d282714b194
SHA1 hash:
320acde3231da10c32380d63824d647d9fc69160
Detections:
Remcos win_remcos_auto
SH256 hash:
b7223bff88c8f02de37ce0952146fca9b44a792fe2454ff14c1a6735a9f869ec
MD5 hash:
37e1ce24f75b02a1e71630ae93c0cd25
SHA1 hash:
065e3854840f76ed9b55fd3904f3cd03a1d5a32d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe b7223bff88c8f02de37ce0952146fca9b44a792fe2454ff14c1a6735a9f869ec

(this sample)

  
Delivery method
Distributed via web download

Comments