MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3cb3001029182361258d524410fc51f780eca6363a2fd292856bab3326678d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 20


Intelligence 20 IOCs YARA 4 File information Comments

SHA256 hash: e3cb3001029182361258d524410fc51f780eca6363a2fd292856bab3326678d1
SHA3-384 hash: 1090a5be3d62735115c00072e215d126a8b914240da1b97479f59dd26b277c5b2bce9299703bdc4cbc1d2f3ef4a02b61
SHA1 hash: 418895ff754d8dd7b6707a04fc114b7661d2d960
MD5 hash: a71c0bb0d564e8868a86afaab86c979e
humanhash: emma-dakota-skylark-mike
File name:PURCHASE ORDER 24050.exe
Download: download sample
Signature RemcosRAT
File size:984'064 bytes
First seen:2025-05-02 08:41:39 UTC
Last seen:2025-05-06 08:57:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:2x6d2I0FyyuxKZsYwLDlGOQKD5n4kSTnmT:2x6dYFyyAJnDUOQKV4bTnm
Threatray 1'085 similar samples on MalwareBazaar
TLSH T11B25235EB9B3AF35C66D1F77C043211483B2E464E6A4F1B2229A5DC12F7AF098647F21
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
dhash icon 327aee62626a6a6e (6 x Formbook, 2 x RemcosRAT, 2 x AgentTesla)
Reporter cocaman
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
493
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
PURCHASEORDER24050.exe
Verdict:
Malicious activity
Analysis date:
2025-05-02 08:46:10 UTC
Tags:
remcos rat remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
remcos keylog shell word
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Setting a keyboard event handler
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obfuscated obfuscated packed packed packer_detected
Verdict:
Malicious
Labled as:
HackTool[Obfuscator]/MSIL.DeepSea
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-05-01 17:56:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
18 of 36 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:new discovery execution rat
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
Malware Config
C2 Extraction:
roonye.ydns.eu:24680
shukurov.ydns.eu:24680
rasuljon.ydns.eu:24680
tamar.ydns.eu:24680
tevzadze.ydns.eu:24680
dodon.ydns.eu:24680
Unpacked files
SH256 hash:
e3cb3001029182361258d524410fc51f780eca6363a2fd292856bab3326678d1
MD5 hash:
a71c0bb0d564e8868a86afaab86c979e
SHA1 hash:
418895ff754d8dd7b6707a04fc114b7661d2d960
SH256 hash:
2fe578df0cace15934a1b313cdef9b94f14c7c1cd916a7b7c8412e678c292ded
MD5 hash:
c2d37df8ede4688ddce724214267a1c1
SHA1 hash:
312581e96c1fecd99beb14feddf3f6001c46bbe3
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
9dab0f717a0387879d5c493a79f6f0d6f393c1d096d4e09b00caf8a7607951de
MD5 hash:
cbd20dd8e6f924caae0ac8ca0db7c074
SHA1 hash:
5053aeaed29fcc0a7e6ec4307ba249bd33d83caf
Detections:
win_remcos_w0 win_remcos_auto Remcos malware_windows_remcos_rat win_remcos_rat_unpacked INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
SH256 hash:
b242ad7fad9723e769340e8d6de52706a504dc76d5ad905d4be8a78c5797e7af
MD5 hash:
2aa140d7e89a34db2261ea546d554348
SHA1 hash:
7bca5d640578d47445ee6933fbeaac6cda78eb10
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Parent samples :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 note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe e3cb3001029182361258d524410fc51f780eca6363a2fd292856bab3326678d1

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments