MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d878b96dad5b242df04a937598ce6a20027ff414f2498e7c606116843d1c74f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: d878b96dad5b242df04a937598ce6a20027ff414f2498e7c606116843d1c74f0
SHA3-384 hash: 1e221b7821e77314dcfb2449790debcdc81ccdbd6cab812718549501820a484c65dab48aa1de5699ff3350a397882bd7
SHA1 hash: f4d916e26cfc4d9ad75b402555dca157a273e4fd
MD5 hash: 2e31de3e3a3572d4b88c45a2f8d61859
humanhash: minnesota-equal-steak-early
File name:[DHL] 수입신고수리내역서(수리전납부).exe
Download: download sample
Signature RemcosRAT
File size:979'368 bytes
First seen:2023-04-03 12:21:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e221f4f7d36469d53810a4b5f9fc8966 (118 x GuLoader, 28 x RemcosRAT, 21 x Formbook)
ssdeep 24576:4rIN0rH/eYI8gPZWVp+Q+BMQfwgIfxwwcfaA:Cwgfe98gxWT+Q+9lyxHA
Threatray 639 similar samples on MalwareBazaar
TLSH T19425234676B6F557E53A53B08CA2DF98A33AFE503C30433B3729375D98F238166581A8
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e4e4e4e4e4e4cc01 (2 x RemcosRAT)
Reporter abuse_ch
Tags:DHL exe geo KOR RAT RemcosRAT signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2022-11-22T04:01:37Z
Valid to:2025-11-21T04:01:37Z
Serial number: 25f43a856ac53db1b5f2bac05967799f7bc146eb
Thumbprint Algorithm:SHA256
Thumbprint: fee236a04a34cfe8ca8c8d2a9f743e82cc528828ab34cc771d64a4524598b8da
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_[DHL] 수입신고수리내역서(수리전납부) - 7759303436.eml
Verdict:
Malicious activity
Analysis date:
2023-04-03 08:19:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Searching for the window
Creating a file
Delayed reading of the file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos, GuLoader
Detection:
malicious
Classification:
rans.troj.evad.spyw
Score:
84 / 100
Signature
Found potential ransomware demand text
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect Any.run
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2023-04-03 06:36:41 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:remotehost collection discovery downloader rat spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Loads dropped DLL
Reads user/profile data of web browsers
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
155.94.136.161:2404
Unpacked files
SH256 hash:
df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
MD5 hash:
ca332bb753b0775d5e806e236ddcec55
SHA1 hash:
f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SH256 hash:
691ed74e60f820f5b1a66d739ff074503bd16f1b7743792bcf4840e9abbc8d2a
MD5 hash:
efa06cce09748a48345a33e7b79c588d
SHA1 hash:
8c7e2a319f1d097fbb378ddb2ce437c15778615d
SH256 hash:
0f7b405e88ec8c9abc31a45b77fb4d3679e7512d0e51d6f43625bbecbd4131fc
MD5 hash:
e45a4501663f81ee22f2d310c3f740f3
SHA1 hash:
22092a32d31e6ad8aa976ec09ad1352ce6d22684
SH256 hash:
d878b96dad5b242df04a937598ce6a20027ff414f2498e7c606116843d1c74f0
MD5 hash:
2e31de3e3a3572d4b88c45a2f8d61859
SHA1 hash:
f4d916e26cfc4d9ad75b402555dca157a273e4fd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe d878b96dad5b242df04a937598ce6a20027ff414f2498e7c606116843d1c74f0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments