MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93
SHA3-384 hash: 713e77fe5e85772517dfc30eeabd3971ad1aae93b57e12ecfcd764e2bbc23ad58d45cb37feeda01a8f7bd1fa5834c0aa
SHA1 hash: 0f95c5297f58aaeec10e70aa017e72ca1ddf5d5f
MD5 hash: a2bce81148720a83009071fce680d958
humanhash: floor-mike-foxtrot-beer
File name:NOV_RFQ#456372_SOFW_600SB_Rr_TIANJIN_INTERNATIONAL_CO_MATERIALS.exe
Download: download sample
Signature RemcosRAT
File size:281'996 bytes
First seen:2023-11-03 07:36:50 UTC
Last seen:2023-11-03 09:19:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 671f2a1f8aee14d336bab98fea93d734 (182 x GuLoader, 4 x Formbook, 4 x RemcosRAT)
ssdeep 6144:KWhUjtvFeKRr+YpUR1EWyLUA8JKZiIPLU0tIB5xQTDzEs1/uaB1T:JGvYq/papI58s3LUew3QTDzXdX
Threatray 3'271 similar samples on MalwareBazaar
TLSH T1D954128237F9D467D21A5BF41BBB67F06BD6B6140096AB0F6380DB54BE321C14E0F25A
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 74f4d4d4d498b4d4 (6 x AgentTesla, 2 x RemcosRAT, 1 x PureCrypter)
Reporter abuse_ch
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
287
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Creating a file
Delayed reading of the file
Searching for the window
Creating a file in the %temp% subdirectories
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
89%
Tags:
control guloader installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, Remcos
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Obfuscated command line found
Snort IDS alert for network traffic
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1336456 Sample: NOV_RFQ#456372_SOFW_600SB_R... Startdate: 03/11/2023 Architecture: WINDOWS Score: 92 39 69.174.100.3, 49786, 49787, 49791 ASN-QUADRANET-GLOBALUS United States 2->39 41 geoplugin.net 178.237.33.50, 49790, 80 ATOM86-ASATOM86NL Netherlands 2->41 43 107.150.18.101, 2404, 49788, 49789 ASN-QUADRANET-GLOBALUS United States 2->43 45 Snort IDS alert for network traffic 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected GuLoader 2->49 51 3 other signatures 2->51 8 NOV_RFQ#456372_SOFW_600SB_Rr_TIANJIN_INTERNATIONAL_CO_MATERIALS.exe 5 71 2->8         started        signatures3 process4 file5 35 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->35 dropped 37 C:\Users\user\AppData\Local\...\System.dll, PE32 8->37 dropped 55 Obfuscated command line found 8->55 57 Maps a DLL or memory area into another process 8->57 12 MpCmdRun.exe 1 8->12         started        14 cmd.exe 1 8->14         started        16 cmd.exe 1 8->16         started        18 88 other processes 8->18 signatures6 process7 process8 20 conhost.exe 12->20         started        23 conhost.exe 14->23         started        25 conhost.exe 16->25         started        27 conhost.exe 18->27         started        29 conhost.exe 18->29         started        31 conhost.exe 18->31         started        33 83 other processes 18->33 signatures9 53 Obfuscated command line found 20->53
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2023-11-03 01:44:57 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:slaves downloader persistence rat
Behaviour
Modifies registry class
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
107.150.18.101:2404
Unpacked files
SH256 hash:
7fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
MD5 hash:
dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1 hash:
c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SH256 hash:
bcb93204bd1854d0c34fa30883bab51f6813ab32abf7fb7d4aeed21d71f6af87
MD5 hash:
6c881f00ba860b17821d8813aa34dbc6
SHA1 hash:
0e5a1e09b1ce1bc758d6977b913a8d9ccbe52a13
SH256 hash:
832da3cff792135ecb98f44c387bea3a8e2e9bd096b917303ca8b9dc71d60365
MD5 hash:
50a9396a761bf245ed4df1b08782d6f2
SHA1 hash:
e01a99100e91801abe074341b0c77cca6220f0bd
SH256 hash:
ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93
MD5 hash:
a2bce81148720a83009071fce680d958
SHA1 hash:
0f95c5297f58aaeec10e70aa017e72ca1ddf5d5f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe ec604e744a669546187f8460fa7f28a4deccefb8ec1bdd2115d593351b609d93

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments