MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a138e42906dc51f713b723737ee06e9dcdd885c9aa5f3d7abe237e1628e990f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 6a138e42906dc51f713b723737ee06e9dcdd885c9aa5f3d7abe237e1628e990f
SHA3-384 hash: 8fca32820db93a51bc39e6fd0656320c010f07308d9c24081a49751cc7efb4fdab8ab3124993ed1a41689acee96cf601
SHA1 hash: 45f5c3c891bcb89f2bb83dac321e78176aad290d
MD5 hash: 0873cfb58cead5b4cbc09d808785b35a
humanhash: montana-echo-solar-uncle
File name:0873cfb58cead5b4cbc09d808785b35a.exe
Download: download sample
Signature RemcosRAT
File size:622'736 bytes
First seen:2022-02-28 08:38:23 UTC
Last seen:2022-02-28 11:03:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 12288:fbZX1aQKUtr3qBM3c1b1keyjkRFBjIFenVVzj5uq0:fbF1arm3qBf1b1tIUnVpjw
Threatray 9'559 similar samples on MalwareBazaar
TLSH T1AAD42340FF75D837F4A09C3412A6F63A9B286F116B589E537B80764BF9769C28C16D03
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe RAT RemcosRAT signed

Code Signing Certificate

Organisation:Farvespring4
Issuer:Farvespring4
Algorithm:sha256WithRSAEncryption
Valid from:2022-02-27T14:12:33Z
Valid to:2023-02-27T14:12:33Z
Serial number: 00
Intelligence: 325 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 661034c6f33b1e111e20c46e02d4e58b8ded981d89ceb84b09c9d6abfe2f9382
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
abuse_ch
GuLoader payload URL:
http://136.144.41.109/file/Gee_remcos_rzzoXGwFMf177.bin

Intelligence


File Origin
# of uploads :
2
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
DNS request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
GuLoader Remcos
Detection:
malicious
Classification:
troj.evad.phis.spyw
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Drops executable to a common third party application directory
Found malware configuration
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected GuLoader
Yara detected Remcos RAT
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 579680 Sample: O9fzxlWvD8.exe Startdate: 28/02/2022 Architecture: WINDOWS Score: 100 64 davidwongwarzone.zapto.org 2->64 70 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->70 72 Multi AV Scanner detection for domain / URL 2->72 74 Found malware configuration 2->74 76 11 other signatures 2->76 12 O9fzxlWvD8.exe 23 2->12         started        16 UDP.exe 17 2->16         started        signatures3 process4 file5 52 C:\Users\user\AppData\Local\...\firefox.exe, PE32+ 12->52 dropped 54 C:\Users\user\AppData\Local\...\System.dll, PE32 12->54 dropped 56 C:\Users\user\AppData\...\crashreporter.exe, PE32+ 12->56 dropped 58 C:\Users\user\AppData\Local\Temp\VMWSU.dll, PE32+ 12->58 dropped 96 Found stalling execution ending in API Sleep call 12->96 98 Tries to detect Any.run 12->98 100 Hides threads from debuggers 12->100 102 Drops executable to a common third party application directory 12->102 18 O9fzxlWvD8.exe 4 10 12->18         started        60 C:\Users\user\AppData\Local\...\System.dll, PE32 16->60 dropped 23 UDP.exe 6 16->23         started        signatures6 process7 dnsIp8 66 136.144.41.109, 49773, 49785, 49786 WORLDSTREAMNL Netherlands 18->66 46 C:\Users\user\AppData\Roaming\UDP.exe, PE32 18->46 dropped 48 C:\Users\user\...\UDP.exe:Zone.Identifier, ASCII 18->48 dropped 50 C:\Users\user\AppData\Local\...\install.vbs, data 18->50 dropped 78 Tries to detect Any.run 18->78 80 Hides threads from debuggers 18->80 25 wscript.exe 1 18->25         started        file9 signatures10 process11 process12 27 cmd.exe 1 25->27         started        process13 29 UDP.exe 17 27->29         started        33 conhost.exe 27->33         started        file14 62 C:\Users\user\AppData\Local\...\System.dll, PE32 29->62 dropped 104 Antivirus detection for dropped file 29->104 106 Multi AV Scanner detection for dropped file 29->106 108 Detected unpacking (changes PE section rights) 29->108 110 4 other signatures 29->110 35 UDP.exe 2 7 29->35         started        signatures15 process16 dnsIp17 68 davidwongwarzone.zapto.org 54.209.212.142, 2030, 49787, 49788 AMAZON-AESUS United States 35->68 82 Tries to detect Any.run 35->82 84 Hides threads from debuggers 35->84 86 Installs a global keyboard hook 35->86 88 Injects a PE file into a foreign processes 35->88 39 UDP.exe 1 35->39         started        42 UDP.exe 35->42         started        44 UDP.exe 2 35->44         started        signatures18 process19 signatures20 90 Tries to steal Instant Messenger accounts or passwords 39->90 92 Tries to harvest and steal browser information (history, passwords, etc) 39->92 94 Tries to steal Mail credentials (via file / registry access) 42->94
Threat name:
Win32.Trojan.NSISInject
Status:
Malicious
First seen:
2022-02-28 01:28:45 UTC
File Type:
PE (Exe)
Extracted files:
61
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:gee2022 downloader persistence rat suricata
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Suspicious use of NtCreateThreadExHideFromDebugger
Adds Run key to start application
Checks QEMU agent file
Loads dropped DLL
Executes dropped EXE
Guloader,Cloudeye
Remcos
Suspicious use of NtCreateProcessExOtherParentProcess
suricata: ET MALWARE Generic .bin download from Dotted Quad
Malware Config
C2 Extraction:
davidwongwarzone.zapto.org:2030
Unpacked files
SH256 hash:
6a138e42906dc51f713b723737ee06e9dcdd885c9aa5f3d7abe237e1628e990f
MD5 hash:
0873cfb58cead5b4cbc09d808785b35a
SHA1 hash:
45f5c3c891bcb89f2bb83dac321e78176aad290d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

Executable exe 6a138e42906dc51f713b723737ee06e9dcdd885c9aa5f3d7abe237e1628e990f

(this sample)

  
Delivery method
Distributed via web download

Comments