MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 688f62abf01d9eba0c4557f284290a119ee887c1d7f2d5da48014447404cacb9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Maldoc score: 15


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 688f62abf01d9eba0c4557f284290a119ee887c1d7f2d5da48014447404cacb9
SHA3-384 hash: a0ac84e9cd03879ba8c76ac977665b1f17d6ebdcc5cd81dce58eb818e34039cf57ca35bbfc25c43a98348bc389864a01
SHA1 hash: 271fd5dd6edf5e689182c479e658f89e368e8534
MD5 hash: c3e2b8d3f624a2cc2ae6bf8bff095938
humanhash: uniform-harry-bravo-georgia
File name:DHL_Shipment_Notification#454232535-873653.xls
Download: download sample
Signature RemcosRAT
File size:41'472 bytes
First seen:2021-09-17 04:46:57 UTC
Last seen:2021-09-17 05:55:15 UTC
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 768:dck3hOdsylKlgryzc4bNhZFGzE+cL2knAJDOiCgHRMWh590GCBxVEh502Q3ry:Sk3hOdsylKlgryzc4bNhZFGzE+cL2knI
TLSH T1F01356B7F2A1DC45CE48373148E786D6262ABC11DF67874BF349F77E2A717808A02616
Reporter JAMESWT_WT
Tags:DHLShipmentNotification RemcosRAT xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 15
Application name is Microsoft Excel
Office document is in OLE format
Office document contains VBA Macros
OLE dump

MalwareBazaar was able to identify 15 sections in this file using oledump:

Section IDSection sizeSection name
1107 bytesCompObj
2244 bytesDocumentSummaryInformation
3248 bytesSummaryInformation
415373 bytesWorkbook
5457 bytes_VBA_PROJECT_CUR/PROJECT
671 bytes_VBA_PROJECT_CUR/PROJECTwm
7991 bytes_VBA_PROJECT_CUR/VBA/Sheet1
81264 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
92959 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
101602 bytes_VBA_PROJECT_CUR/VBA/__SRP_0
11202 bytes_VBA_PROJECT_CUR/VBA/__SRP_1
12259 bytes_VBA_PROJECT_CUR/VBA/__SRP_2
13284 bytes_VBA_PROJECT_CUR/VBA/__SRP_3
14546 bytes_VBA_PROJECT_CUR/VBA/dir
1511042 bytes_VBA_PROJECT_CUR/VBA/ma
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecworkbook_openRuns when the Excel Workbook is opened
SuspiciousshellMay run an executable file or a system command
SuspiciousWSCript.shellMay run an executable file or a system command
SuspiciousRunMay run an executable file or a system command
SuspiciousCreateObjectMay create an OLE object
SuspiciousChrMay attempt to obfuscate specific strings (use option --deobf to deobfuscate)
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
154
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL_Shipment_Notification#454232535-873653.xls
Verdict:
Malicious activity
Analysis date:
2021-09-17 04:47:28 UTC
Tags:
macros macros-on-open generated-doc maldoc-17

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd macros macros-on-open powershell
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Detection:
malicious
Classification:
expl.evad.troj.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Encrypted powershell cmdline option found
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Obfuscated command line found
PowerShell case anomaly found
Sigma detected: Microsoft Office Product Spawning Windows Shell
Very long command line found
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 484629 Sample: DHL_Shipment_Notification#4... Startdate: 16/09/2021 Architecture: WINDOWS Score: 100 36 mikerichardsisadick.com 2->36 38 cdn.discordapp.com 2->38 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 10 other signatures 2->60 10 EXCEL.EXE 24 20 2->10         started        13 Elbvtse.exe 2->13         started        16 Elbvtse.exe 2->16         started        signatures3 process4 dnsIp5 62 Obfuscated command line found 10->62 64 Very long command line found 10->64 18 cmd.exe 1 10->18         started        42 162.159.135.233, 443, 49834, 49836 CLOUDFLARENETUS United States 13->42 44 cdn.discordapp.com 13->44 signatures6 process7 signatures8 48 Very long command line found 18->48 50 Encrypted powershell cmdline option found 18->50 52 PowerShell case anomaly found 18->52 21 powershell.exe 26 18->21         started        23 conhost.exe 18->23         started        process9 process10 25 mfwd.exe 21->25         started        dnsIp11 40 cdn.discordapp.com 162.159.129.233, 443, 49824, 49825 CLOUDFLARENETUS United States 25->40 34 C:\Users\Public\Librarieslbvtse.exe, PE32 25->34 dropped 66 Writes to foreign memory regions 25->66 68 Creates a thread in another existing process (thread injection) 25->68 70 Injects a PE file into a foreign processes 25->70 30 secinit.exe 25->30         started        file12 signatures13 process14 dnsIp15 46 204.44.86.179, 49151, 49832 ASN-QUADRANET-GLOBALUS United States 30->46 72 Contains functionality to steal Chrome passwords or cookies 30->72 74 Contains functionality to inject code into remote processes 30->74 76 Contains functionality to steal Firefox passwords or cookies 30->76 78 Delayed program exit found 30->78 signatures16
Threat name:
Script-Macro.Trojan.Valyria
Status:
Malicious
First seen:
2021-09-16 15:10:48 UTC
AV detection:
17 of 45 (37.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
macro
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments