MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 601e79aa797efdd927301173911368a55fcf6f5624fdab157311069ebba595cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 601e79aa797efdd927301173911368a55fcf6f5624fdab157311069ebba595cd
SHA3-384 hash: 563f8f72f4709779c26b3f7c6b65c136d98ccbe0468c88bb321310313087619b46ddd93e361d067478a99f1a4a1b7619
SHA1 hash: 4a68c3963d301ae283708b31a6b00212f0821b5c
MD5 hash: 1bf64858fdf6951a42f2bdfb340b4791
humanhash: missouri-edward-solar-romeo
File name:Cathy Ord.exe
Download: download sample
Signature RemcosRAT
File size:1'019'720 bytes
First seen:2023-12-11 15:06:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 24576:eNtODJdKkcbnq58CHcTW7L9Cidfv4ifeHkOPwaMe7YHeh2:uEJ+3C2mH4iWHkOPwaMOE
Threatray 1'827 similar samples on MalwareBazaar
TLSH T1DE25F159F362EDE9FA66433A617549122F829C5EA1D9285C228DF7253C32343109FCFB
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 74e4d4d4ecf4d4d4 (23 x GuLoader, 20 x LummaStealer, 19 x AgentTesla)
Reporter abuse_ch
Tags:exe RAT RemcosRAT signed

Code Signing Certificate

Organisation:Nybyggeri
Issuer:Nybyggeri
Algorithm:sha256WithRSAEncryption
Valid from:2023-03-19T11:27:20Z
Valid to:2026-03-18T11:27:20Z
Serial number: 5abcdfbf30d92c6922d524c70ed1e0c66851f6ff
Thumbprint Algorithm:SHA256
Thumbprint: 8d8263f96c8ffc479b9876db2b5bd4bd809968548983f40845ccd8da7e57f5a0
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
232
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Searching for the window
Launching a process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Remcos, GuLoader
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to modify clipboard data
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Sigma detected: Remcos
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Very long command line found
Writes to foreign memory regions
Yara detected GuLoader
Yara detected Remcos RAT
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1358568 Sample: Cathy_Ord.exe Startdate: 11/12/2023 Architecture: WINDOWS Score: 100 36 geoplugin.net 2->36 48 Snort IDS alert for network traffic 2->48 50 Antivirus detection for URL or domain 2->50 52 Yara detected GuLoader 2->52 54 5 other signatures 2->54 10 Cathy_Ord.exe 1 24 2->10         started        signatures3 process4 file5 34 C:\Users\user\AppData\...\Plomberne.Mod, data 10->34 dropped 13 powershell.exe 12 10->13         started        process6 signatures7 66 Suspicious powershell command line found 13->66 68 Very long command line found 13->68 70 Found suspicious powershell code related to unpacking or dynamic code loading 13->70 16 powershell.exe 13 13->16         started        19 conhost.exe 13->19         started        process8 signatures9 44 Writes to foreign memory regions 16->44 46 Maps a DLL or memory area into another process 16->46 21 wab.exe 4 13 16->21         started        process10 dnsIp11 38 104.223.106.133, 49719, 80 ASN-QUADRANET-GLOBALUS United States 21->38 40 geoplugin.net 178.237.33.50, 49722, 80 ATOM86-ASATOM86NL Netherlands 21->40 42 107.150.18.214, 2404, 49720, 49721 ASN-QUADRANET-GLOBALUS United States 21->42 56 Writes to foreign memory regions 21->56 58 Maps a DLL or memory area into another process 21->58 25 wab.exe 21->25         started        28 wab.exe 21->28         started        30 wab.exe 14 21->30         started        32 29 other processes 21->32 signatures12 process13 signatures14 60 Tries to steal Instant Messenger accounts or passwords 25->60 62 Tries to steal Mail credentials (via file / registry access) 25->62 64 Tries to harvest and steal browser information (history, passwords, etc) 28->64
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-12-11 13:06:33 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:logs collection downloader rat
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
107.150.18.214:2404
Unpacked files
SH256 hash:
601e79aa797efdd927301173911368a55fcf6f5624fdab157311069ebba595cd
MD5 hash:
1bf64858fdf6951a42f2bdfb340b4791
SHA1 hash:
4a68c3963d301ae283708b31a6b00212f0821b5c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments