MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81586576466b84318c110be299cad2ff3594cf483d33690d6a691581cd87fd76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 81586576466b84318c110be299cad2ff3594cf483d33690d6a691581cd87fd76
SHA3-384 hash: c2f80857e1753e02fae8b947909c820a3b562e618ff231da5c06984b46efc7aa21b8ea35ae0911c329fb5fd5d3acc12d
SHA1 hash: caf7b2ac791912fad70d55643bad338e97578b53
MD5 hash: 24ff7c36c7426c21ab5eded292e830b7
humanhash: gee-artist-four-green
File name:5dee2eb8ad1599e4c12ead1faa60b851.exe
Download: download sample
Signature RemcosRAT
File size:126'976 bytes
First seen:2020-03-26 15:23:00 UTC
Last seen:2020-04-03 06:55:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f0c90c109d16124e83cb7a25caef54f (28 x RemcosRAT, 1 x FormBook, 1 x NetWire)
ssdeep 3072:mFh1qaSs6IF9OK4b80S2Van4Va1cpcQjed5OzqhUca:Sh1qn3IF9Obbj/a1cpcQjeHOzqhUc
Threatray 761 similar samples on MalwareBazaar
TLSH BFC3E867F20B80A3D863027156507B72EEBCBC321A5D5157E7E8D8811DF588E9026AFF
Reporter abuse_ch
Tags:exe GuLoader RemcosRAT


Avatar
abuse_ch
Payload dropped by GuLoader from the following URL:
https://drive.google.com/uc?export=download&id=1opWwoLcnwTqAJ-CPaJ33023N1YeUY4LD

Intelligence


File Origin
# of uploads :
2
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

fc4db0b379c088871776fa8b126900b0f072a71650fcc44ec84f352583f51fa0

RemcosRAT

Executable exe 81586576466b84318c110be299cad2ff3594cf483d33690d6a691581cd87fd76

(this sample)

  
Dropped by
MD5 5dee2eb8ad1599e4c12ead1faa60b851
  
Dropped by
MD5 98ae9a6de196fd89b1dcab127ef7e2ad
  
Dropped by
GuLoader
  
Dropped by
SHA256 fc4db0b379c088871776fa8b126900b0f072a71650fcc44ec84f352583f51fa0
  
Dropped by
SHA256 0657bdeae92a1af20141887319fe16703b786e0a0eaa72bfad2dbd25658192a9

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdipGetImageEncoders
gdiplus.dll::GdipGetImageEncodersSize
gdiplus.dll::GdipAlloc
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringA
WINMM.dll::mciSendStringW
WINMM.dll::PlaySoundW
WINMM.dll::waveInAddBuffer
WINMM.dll::waveInClose
WINMM.dll::waveInOpen
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExA
SHELL32.dll::ShellExecuteW
URL_MONIKERS_APICan Download & Execute componentsurlmon.dll::URLDownloadToFileW
urlmon.dll::URLOpenBlockingStreamW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CreateProcessA
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::VirtualAllocEx
KERNEL32.dll::WriteProcessMemory
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeA
KERNEL32.dll::GetStartupInfoA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileMappingA
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileA
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA
ADVAPI32.dll::RegCreateKeyW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegOpenKeyExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::ChangeServiceConfigW
ADVAPI32.dll::ControlService
ADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::OpenSCManagerA
ADVAPI32.dll::OpenServiceW
ADVAPI32.dll::QueryServiceConfigW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::OpenClipboard
USER32.dll::CreateWindowExA

Comments