MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dde6436d3e8a969f96e4ccec6904631d562efad960e0e9a6a2a865174750f3d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: dde6436d3e8a969f96e4ccec6904631d562efad960e0e9a6a2a865174750f3d6
SHA3-384 hash: 45f127726759cea76e3a86b31db9c3e7408e8b42cc19f1b9abdb5b1a143bf87938fb4711d9916afc87dd243fba940503
SHA1 hash: 86ffe34c6ca638fc94313a9e7b579d74d2c1b0ab
MD5 hash: b58bb63ee0cc0210601eaec932b0f871
humanhash: oscar-failed-mountain-florida
File name:AWB & CI_pdf.scr
Download: download sample
Signature RemcosRAT
File size:139'264 bytes
First seen:2021-01-05 09:34:07 UTC
Last seen:2021-01-05 11:39:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a58452980f47253c6c85d2302c371765 (2 x RemcosRAT, 1 x GuLoader)
ssdeep 1536:YI+GUxChmWH/c87HCNNSwxwCaXDdoDIlK:YI+GlmWHzCiwxpaBo6K
Threatray 4'222 similar samples on MalwareBazaar
TLSH F4D373D62813C8BED97F96F9191C31749902BD34F81B585F62EB774883B92E0E4223E5
Reporter abuse_ch
Tags:nVpn RAT RemcosRAT scr


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: vps.jocmachinerys.com
Sending IP: 45.85.90.246
From: Maersk <support@bluehost.com>
Reply-To: swiftlogz@yandex.com
Subject: Re: URGENT 2021 MAERSK DELIVERY
Attachment: Original BL, CI AWB.rar (contains "AWB & CI_pdf.scr")

Intelligence


File Origin
# of uploads :
2
# of downloads :
215
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB & CI_pdf.scr
Verdict:
No threats detected
Analysis date:
2021-01-05 09:47:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
Remcos GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Creates autostart registry keys with suspicious values (likely registry only malware)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:remcos persistence rat
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Remcos
Unpacked files
SH256 hash:
dde6436d3e8a969f96e4ccec6904631d562efad960e0e9a6a2a865174750f3d6
MD5 hash:
b58bb63ee0cc0210601eaec932b0f871
SHA1 hash:
86ffe34c6ca638fc94313a9e7b579d74d2c1b0ab
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe dde6436d3e8a969f96e4ccec6904631d562efad960e0e9a6a2a865174750f3d6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments