MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01de61b8b14bb1231ac14968c89b304afa74376e70ce29c7da92259a8a702b60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 01de61b8b14bb1231ac14968c89b304afa74376e70ce29c7da92259a8a702b60
SHA3-384 hash: de7c007d13599886397c80356ce5c6b7ca95d85a77b7036c2519b9efc11b3ceb2e7dbf6a4dbd5676c6eea6732d40028e
SHA1 hash: 2b221b3e91b6ec09094e3acb43b760101a54ffdc
MD5 hash: ab8dd4310df701c40d8e3bb3a797fb79
humanhash: jupiter-stairway-may-fish
File name:ORDER07142020.exe
Download: download sample
Signature RemcosRAT
File size:260'096 bytes
First seen:2020-07-15 09:55:03 UTC
Last seen:2020-07-15 10:52:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:eIsw71phqu7h5+YPm3ggsNgH23orSuNOvoHwh8AsXqw2HQF:Rjhb5+8m3gNgH23m7d2Ho
Threatray 859 similar samples on MalwareBazaar
TLSH 5B44D014B3FC9F02E5BD8BF48675988807B6365A6561E74C0CC2F4DB267BB0496A0F27
Reporter JAMESWT_WT
Tags:RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
DNS request
Creating a file in the %AppData% subdirectories
Setting a global event handler for the keyboard
Sending a TCP request to an infection source
Threat name:
ByteCode-MSIL.Dropper.Dapato
Status:
Malicious
First seen:
2020-07-14 19:13:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
23 of 28 (82.14%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
rat family:remcos
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
muchogroup.ddns.net:5050
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 01de61b8b14bb1231ac14968c89b304afa74376e70ce29c7da92259a8a702b60

(this sample)

  
Delivery method
Distributed via web download

Comments