MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59eda46bf208c16173f11f9849eda06797f64b783e9e3062826203e25fd93aff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 59eda46bf208c16173f11f9849eda06797f64b783e9e3062826203e25fd93aff
SHA3-384 hash: 0cb330a11f43caba713cc55b5af9f7eba78f86a33034dbe8d5be2efb8dca7418bf19a71f18f23579fe4114237564068b
SHA1 hash: ca0b50901c41f98b23176d9cfe232c0f6fc5dd6d
MD5 hash: 935cc2e41958f0ae946c391e8555bfd9
humanhash: carolina-iowa-nuts-fanta
File name:GOZDE BAYRAKTAR DH404R POTI CSV LOADING ORDERS.exe
Download: download sample
Signature RemcosRAT
File size:742'408 bytes
First seen:2024-02-07 12:51:29 UTC
Last seen:2024-02-07 14:43:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b78ecf47c0a3e24a6f4af114e2d1f5de (295 x GuLoader, 23 x Formbook, 21 x RemcosRAT)
ssdeep 12288:bF8Did+o9J0XFsQkiL3TyGIek8zkNvBuZrUorxLSeHEt7XtdPMh5EpRamarPVR:b+2dTyXFtB3TyRx86IUorxLs19dPQ5EU
Threatray 6 similar samples on MalwareBazaar
TLSH T1FEF4220E2242D0D6F9C9A3F59B27E70756AF590723024A277B70BB765F38783DA4A1C4
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 8883b69d19c6c3c0 (38 x GuLoader, 6 x RemcosRAT, 6 x VIPKeylogger)
Reporter smica83
Tags:exe GuLoader RemcosRAT signed UKR

Code Signing Certificate

Organisation:Fordrevet
Issuer:Fordrevet
Algorithm:sha256WithRSAEncryption
Valid from:2023-06-02T06:10:44Z
Valid to:2026-06-01T06:10:44Z
Serial number: 6b6d6cba75ec1d2a6b3363b1f9e17c720676e269
Thumbprint Algorithm:SHA256
Thumbprint: 5deca6f5b355af653f204fe25571138e8b854ed7177b9a87307b812c1bee46e6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
296
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
installer lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, Remcos
Detection:
malicious
Classification:
troj.evad.phis.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Connects to many ports of the same IP (likely port scanning)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected GuLoader
Yara detected Remcos RAT
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1388300 Sample: GOZDE BAYRAKTAR DH404R POTI... Startdate: 07/02/2024 Architecture: WINDOWS Score: 100 32 learfo55ozj01.duckdns.org 2->32 34 geoplugin.net 2->34 36 2 other IPs or domains 2->36 50 Snort IDS alert for network traffic 2->50 52 Found malware configuration 2->52 54 Yara detected GuLoader 2->54 58 10 other signatures 2->58 8 GOZDE BAYRAKTAR DH404R POTI  CSV  LOADING ORDERS.exe 9 56 2->8         started        signatures3 56 Uses dynamic DNS services 32->56 process4 file5 26 C:\Users\user\AppData\Local\...\System.dll, PE32 8->26 dropped 60 Writes to foreign memory regions 8->60 12 wab.exe 4 16 8->12         started        signatures6 process7 dnsIp8 38 learfo55ozj01.duckdns.org 193.222.96.21, 29871, 49759, 49760 SWISSCOMSwisscomSwitzerlandLtdCH Germany 12->38 40 drive.google.com 142.250.72.206, 443, 49753 GOOGLEUS United States 12->40 42 2 other IPs or domains 12->42 28 C:\Users\user\...\Spektralanalyser.exe, PE32 12->28 dropped 30 C:\Users\user\AppData\Roaming\mqerms.dat, data 12->30 dropped 62 Maps a DLL or memory area into another process 12->62 64 Installs a global keyboard hook 12->64 17 wab.exe 1 12->17         started        20 wab.exe 1 12->20         started        22 wab.exe 2 12->22         started        24 wab.exe 12->24         started        file9 signatures10 process11 signatures12 44 Tries to steal Instant Messenger accounts or passwords 17->44 46 Tries to harvest and steal browser information (history, passwords, etc) 17->46 48 Tries to steal Mail credentials (via file / registry access) 20->48
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2024-02-07 10:11:35 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader persistence
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
MD5 hash:
3f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1 hash:
fe582246792774c2c9dd15639ffa0aca90d6fd0b
SH256 hash:
59eda46bf208c16173f11f9849eda06797f64b783e9e3062826203e25fd93aff
MD5 hash:
935cc2e41958f0ae946c391e8555bfd9
SHA1 hash:
ca0b50901c41f98b23176d9cfe232c0f6fc5dd6d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments