MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce6a420547785fbbec9f1b5d5e586737bba24219ecd8e689621b7c214691129d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: ce6a420547785fbbec9f1b5d5e586737bba24219ecd8e689621b7c214691129d
SHA3-384 hash: 77ab196efed092a91013ed73ab652d1a829944f483ce113a24d86b4aafac82c14ede153971a97715973b676532e3d774
SHA1 hash: 132216819d3761b0520fd3faca226137570bfae7
MD5 hash: 32ec820e0f83f354216e649f6865230b
humanhash: east-india-bluebird-london
File name:7d29037.exe
Download: download sample
Signature RemcosRAT
File size:549'888 bytes
First seen:2022-10-05 07:07:05 UTC
Last seen:2022-10-05 09:17:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:8BvZVBVmjl1E0v37soWTCoBXRXv2LsvIYV/:IvA1RvLQPXR+gwYd
Threatray 12 similar samples on MalwareBazaar
TLSH T1ACC40253AE39C74AD33141F48653C57216AE6DA678131F2B23D73C67BBD23E266810A3
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon c4d48eaa8ad4d4f8 (1'000 x RemcosRAT, 1 x Worm.Ramnit, 1 x Vjw0rm)
Reporter lowmal3
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
3
# of downloads :
253
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
83%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 716460 Sample: 7d29037.exe Startdate: 05/10/2022 Architecture: WINDOWS Score: 68 19 Malicious sample detected (through community Yara rule) 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Yara detected Remcos RAT 2->23 25 Machine Learning detection for sample 2->25 6 7d29037.exe 1 2->6         started        process3 file4 17 C:\Users\user\AppData\...\7d29037.exe.log, CSV 6->17 dropped 9 RegAsm.exe 6->9         started        11 RegAsm.exe 6->11         started        13 RegAsm.exe 6->13         started        15 2 other processes 6->15 process5
Threat name:
ByteCode-MSIL.Trojan.Remcos
Status:
Malicious
First seen:
2022-10-05 06:10:26 UTC
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ce6a420547785fbbec9f1b5d5e586737bba24219ecd8e689621b7c214691129d
MD5 hash:
32ec820e0f83f354216e649f6865230b
SHA1 hash:
132216819d3761b0520fd3faca226137570bfae7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe ce6a420547785fbbec9f1b5d5e586737bba24219ecd8e689621b7c214691129d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments