MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48d05f98dc0e107ca09492b3f4e3728464d8c844870057c0aabc728f0043b2f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 48d05f98dc0e107ca09492b3f4e3728464d8c844870057c0aabc728f0043b2f7
SHA3-384 hash: a1fc44087fec7e03fb31932a49298dc28d5c66c5355a140433a786985874c605249f4e9d9d8e7ce68c7797f87a334c30
SHA1 hash: 1b0715a9dd219c178d0106ffe6e50b9e272727ed
MD5 hash: a10faa064c5a43f7112694d4caf46735
humanhash: triple-white-cardinal-victor
File name:DOC112011DHL.exe
Download: download sample
Signature RemcosRAT
File size:890'368 bytes
First seen:2022-04-11 17:51:58 UTC
Last seen:2022-04-12 05:26:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ad85a789bab9c50ad5509981ee399258 (2 x RemcosRAT, 1 x ModiLoader)
ssdeep 12288:owf0RGKWyAGKcoYJpedtlQYEZDg8mbUskyPjhLFFh2oZec4qO:oemGK9KcoQctlKNLMVneob
Threatray 8'290 similar samples on MalwareBazaar
TLSH T103159D52B2414E32E87F16798C0B66A99D37BF136D28A7D33BE02D4C7EB52403935297
File icon (PE):PE icon
dhash icon 0c321272b98ca6d9 (12 x Formbook, 7 x RemcosRAT, 5 x DBatLoader)
Reporter abuse_ch
Tags:DHL exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
290
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
DOC112011DHL.exe
Verdict:
Malicious activity
Analysis date:
2022-04-11 23:14:53 UTC
Tags:
rat remcos keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching the process to interact with network services
Launching a process
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckScreenResolution
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe keylogger shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Program Location with Network Connections
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 607334 Sample: DOC112011DHL.exe Startdate: 11/04/2022 Architecture: WINDOWS Score: 100 59 Multi AV Scanner detection for domain / URL 2->59 61 Found malware configuration 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 4 other signatures 2->65 8 Zhwjkcm.exe 15 2->8         started        12 DOC112011DHL.exe 1 20 2->12         started        15 Zhwjkcm.exe 17 2->15         started        process3 dnsIp4 39 i-ams02p-cor001.api.p001.1drv.com 13.105.28.32, 443, 49783, 49785 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 8->39 47 5 other IPs or domains 8->47 67 Multi AV Scanner detection for dropped file 8->67 69 Writes to foreign memory regions 8->69 71 Allocates memory in foreign processes 8->71 17 DpiScaling.exe 8->17         started        41 i-am4p-cor001.api.p001.1drv.com 13.105.66.144, 443, 49775, 49777 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 12->41 43 tp4vrq.am.files.1drv.com 12->43 49 4 other IPs or domains 12->49 33 C:\Users\Public\Libraries\Zhwjkcm.exe, PE32 12->33 dropped 73 Creates a thread in another existing process (thread injection) 12->73 75 Injects a PE file into a foreign processes 12->75 20 logagent.exe 2 2 12->20         started        23 cmd.exe 1 12->23         started        45 i-am3p-cor006.api.p001.1drv.com 13.104.158.180, 443, 49790, 49792 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->45 51 5 other IPs or domains 15->51 25 logagent.exe 15->25         started        file5 signatures6 process7 dnsIp8 35 generem1.hopto.org 94.46.246.30, 2404, 49781 UKSERVERS-ASUKDedicatedServersHostingandCo-Location United Kingdom 20->35 37 generem2022.hopto.org 20->37 53 Contains functionality to steal Chrome passwords or cookies 20->53 55 Contains functionality to steal Firefox passwords or cookies 20->55 57 Delayed program exit found 20->57 27 cmd.exe 1 23->27         started        29 conhost.exe 23->29         started        signatures9 process10 process11 31 conhost.exe 27->31         started       
Threat name:
Win32.Trojan.Remcos
Status:
Malicious
First seen:
2022-04-11 16:30:15 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos botnet:remotehost persistence rat trojan
Behaviour
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
ModiLoader, DBatLoader
Remcos
Malware Config
C2 Extraction:
generem2022.hopto.org:2404
generem1.hopto.org:2404
hendersonk1.hopto.org:2404
gene.ddnsgeek.com:2404
henderson.camdvr.org:2404
henderson1.camdvr.org:2404
hobbyhrs.zapto.org:2404
hobbyhrs2.zapto.org:2404
hobbyhrs1.zapto.org:2404
Unpacked files
SH256 hash:
53ac01aeca155b02914c382b97c6f89cf21d6280f488a30eca707bdb9693ce88
MD5 hash:
c755150a74c084c199d24042e9796f35
SHA1 hash:
0fea1a6ae181215deb872c5bb4d2f9ee242f3319
Detections:
win_dbatloader_w0
SH256 hash:
48d05f98dc0e107ca09492b3f4e3728464d8c844870057c0aabc728f0043b2f7
MD5 hash:
a10faa064c5a43f7112694d4caf46735
SHA1 hash:
1b0715a9dd219c178d0106ffe6e50b9e272727ed
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 48d05f98dc0e107ca09492b3f4e3728464d8c844870057c0aabc728f0043b2f7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments