MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 354da6fb77b3ee3bdb54e8c160fd24f542ff0f4a3aff092c19df3058c4228277. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 7
| SHA256 hash: | 354da6fb77b3ee3bdb54e8c160fd24f542ff0f4a3aff092c19df3058c4228277 |
|---|---|
| SHA3-384 hash: | 910e3a0a8f6744a42c896f539cbcc21bb251aa54ed880a736ff43670826c2edf0101f6fe917f9d1bcca63951af234191 |
| SHA1 hash: | b0e6667f0c9bd2c504cf8f932386b7f6c86371ce |
| MD5 hash: | cfb7bb1e45e00bf507136153347bd085 |
| humanhash: | don-vegan-blue-rugby |
| File name: | Purchasing Order - IO-2100177.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 94'208 bytes |
| First seen: | 2021-08-30 13:56:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f7c083b6cb03cef464dc06bc16741f3a (1 x RemcosRAT, 1 x NanoCore, 1 x GuLoader) |
| ssdeep | 768:WNYYta/UWibTXX7GnSxXgW4u3g87bcccp/5YsRDObj/1uSTU9Al9qhy0ZIShOQU2:WtaRivynSmNu3LK6DRuSTasOy0ZykHV |
| Threatray | 5'104 similar samples on MalwareBazaar |
| TLSH | T163939D42A5415956E42982F23A7183D0B3F9FF23981ACFCD79993F0C2BB754358A439E |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchasing Order - IO-2100177.exe
Verdict:
No threats detected
Analysis date:
2021-08-30 14:02:53 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Creating a window
DNS request
Sending a UDP request
Unauthorized injection to a recently created process
Setting a single autorun event
Verdict:
Malicious
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious values (likely registry only malware)
Creates multiple autostart registry keys
Found malware configuration
GuLoader behavior detected
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious icon found
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Mucc
Status:
Malicious
First seen:
2021-08-30 08:23:52 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
9 of 46 (19.57%)
Threat level:
5/5
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 5'094 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:guloader family:remcos botnet:sunday downloader persistence rat
Behaviour
Modifies registry class
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Deletes itself
Loads dropped DLL
Executes dropped EXE
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
oba.hopto.org:2405
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
354da6fb77b3ee3bdb54e8c160fd24f542ff0f4a3aff092c19df3058c4228277
MD5 hash:
cfb7bb1e45e00bf507136153347bd085
SHA1 hash:
b0e6667f0c9bd2c504cf8f932386b7f6c86371ce
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.