MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4d3b3b7bcb7d186bd6cd61954cb858c00d1395dffc221f4f70ee3be2b5def793. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 4d3b3b7bcb7d186bd6cd61954cb858c00d1395dffc221f4f70ee3be2b5def793
SHA3-384 hash: 3e9f1546259bd7a3155dda6041f36cf76fb72ab467c9552fc0e5f599848b1a1dee9a9e10b225036ce4f4e6ddfbd5440e
SHA1 hash: 90e05e2adf69823caad13353790bbc04c3193b3a
MD5 hash: 8ec1bfa4845bc9ba289c6bcb20878108
humanhash: whiskey-march-ten-fix
File name:Quotation0098283662PDF.exe
Download: download sample
Signature RemcosRAT
File size:114'104 bytes
First seen:2022-03-08 15:24:52 UTC
Last seen:2022-03-14 12:10:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 3072:u1NjcVVnLpPunLcyblBjr6ZMyY8cp3znVX1rek2FSAD9:WNeZchlhrIMJZp3JXxedAA9
TLSH T1C1B3E05067F0D5B3D8721BB209BA577B6FF6AE31602087072790B75C7D22680FA1A327
File icon (PE):PE icon
dhash icon c4dca48cacac88a9 (1 x RemcosRAT)
Reporter adrian__luca
Tags:exe RemcosRAT signed

Code Signing Certificate

Organisation:faststtelsens
Issuer:faststtelsens
Algorithm:sha256WithRSAEncryption
Valid from:2022-03-06T16:24:37Z
Valid to:2023-03-06T16:24:37Z
Serial number: 00
Intelligence: 325 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 67623b4be5d08952512701763a7934c076c44d3d1edaa99a41910a4e853ddb67
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4d3b3b7bcb7d186bd6cd61954cb858c00d1395dffc221f4f70ee3be2b5def793.exe
Verdict:
Malicious activity
Analysis date:
2022-03-08 16:23:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader Remcos
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious values (likely registry only malware)
Found malware configuration
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 585236 Sample: Quotation0098283662PDF.exe Startdate: 08/03/2022 Architecture: WINDOWS Score: 100 46 northside.hopto.org 2->46 48 micheal3m.hopto.org 2->48 50 2 other IPs or domains 2->50 62 Multi AV Scanner detection for domain / URL 2->62 64 Found malware configuration 2->64 66 Antivirus detection for URL or domain 2->66 68 8 other signatures 2->68 8 Quotation0098283662PDF.exe 2 19 2->8         started        12 wscript.exe 2->12         started        14 wscript.exe 2->14         started        signatures3 process4 file5 38 C:\Users\user\AppData\Local\...\System.dll, PE32 8->38 dropped 70 Creates autostart registry keys with suspicious values (likely registry only malware) 8->70 72 Tries to detect Any.run 8->72 74 Hides threads from debuggers 8->74 16 Quotation0098283662PDF.exe 2 12 8->16         started        21 acrochordon.exe 18 12->21         started        23 acrochordon.exe 18 14->23         started        signatures6 process7 dnsIp8 40 micheal3m.hopto.org 23.105.131.236, 2048, 49791, 49792 LEASEWEB-USA-NYC-11US United States 16->40 42 citii.bar 188.114.97.7, 49789, 49803, 49806 CLOUDFLARENETUS European Union 16->42 44 northside.hopto.org 16->44 30 C:\Users\user\AppData\...\acrochordon.exe, PE32 16->30 dropped 32 C:\Users\user\AppData\...\acrochordon.vbs, ASCII 16->32 dropped 52 Hides threads from debuggers 16->52 54 Installs a global keyboard hook 16->54 34 C:\Users\user\AppData\Local\...\System.dll, PE32 21->34 dropped 56 Antivirus detection for dropped file 21->56 58 Multi AV Scanner detection for dropped file 21->58 60 Tries to detect Any.run 21->60 25 acrochordon.exe 7 21->25         started        36 C:\Users\user\AppData\Local\...\System.dll, PE32 23->36 dropped 28 acrochordon.exe 7 23->28         started        file9 signatures10 process11 signatures12 76 Tries to detect Any.run 28->76 78 Hides threads from debuggers 28->78
Threat name:
Win32.Trojan.NsisInject
Status:
Malicious
First seen:
2022-03-07 09:31:37 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
9 of 42 (21.43%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
remcos cloudeye
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos downloader persistence rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
Remcos
Unpacked files
SH256 hash:
4d3b3b7bcb7d186bd6cd61954cb858c00d1395dffc221f4f70ee3be2b5def793
MD5 hash:
8ec1bfa4845bc9ba289c6bcb20878108
SHA1 hash:
90e05e2adf69823caad13353790bbc04c3193b3a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 4d3b3b7bcb7d186bd6cd61954cb858c00d1395dffc221f4f70ee3be2b5def793

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments