MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 36c0ddbebaeec834aefef44ead907270d13814c446634d4856e9ac27d30ba355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 36c0ddbebaeec834aefef44ead907270d13814c446634d4856e9ac27d30ba355
SHA3-384 hash: 0cd6b6a1450ab3de5016da8b9f1ca9cf28adff239025e7079ac28eeb98202b5baa3696f14509e54e6de5b81b15af038e
SHA1 hash: fb677cd2f00b1ac6187e3acba826800005d7c225
MD5 hash: 6b5e78a1335d23fc46aad299491f22b0
humanhash: eleven-stream-bluebird-bravo
File name:36c0ddbebaeec834aefef44ead907270d13814c446634d4856e9ac27d30ba355
Download: download sample
Signature RemcosRAT
File size:2'346'608 bytes
First seen:2020-07-06 06:36:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 49152:9h+ZkldoPK1XalKCc9nBGh+ZkldoPK1XalKCc9nBdh+Zk/J:u2cPK1a4f2cPK1a4O2h
Threatray 716 similar samples on MalwareBazaar
TLSH 66B59D0273D1D032FFAB92739B6AB24556BD79350123852F13982DB9BD701A2273E763
Reporter JAMESWT_WT
Tags:RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Unauthorized injection to a recently created process
Creating a file in the %AppData% subdirectories
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Launching a process
Self-deleting of the BAT file
Creating a process from a recently created file
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun with Startup directory
Threat name:
Win32.Trojan.AutoitShellInj
Status:
Malicious
First seen:
2020-07-01 22:20:00 UTC
File Type:
PE (Exe)
Extracted files:
54
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
persistence rat family:remcos
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Runs ping.exe
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Adds Run entry to start application
Drops startup file
Drops startup file
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
213.208.129.213:137
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments