MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56a559cba0b0d2eef43c8d32d4b2a2710fb04f1c3f18dd65ddebdcdf3ee4e89d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 56a559cba0b0d2eef43c8d32d4b2a2710fb04f1c3f18dd65ddebdcdf3ee4e89d
SHA3-384 hash: ce852d1a3301f34aed6e78773f41fae41fcd5142a08582683c723e96f18b2e0ea436057324b408c11f27046407a4aa58
SHA1 hash: 3cd2642d74a5cf310393a9debb2e8b806a4052c2
MD5 hash: eb77beaa7be32993b6f4b0a3514f0b14
humanhash: fourteen-seven-kitten-nevada
File name:RFQ 20200622Kloepfel Consulting GmbH.scr
Download: download sample
Signature RemcosRAT
File size:1'135'104 bytes
First seen:2020-06-22 13:54:14 UTC
Last seen:2020-06-22 14:48:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8299f715d855d2a6068b551514417b5d (2 x RemcosRAT, 2 x FormBook, 1 x NetWire)
ssdeep 12288:HjDbd29xj+02YMHFpC0cjKdOaQKj7sHkp1OcM+u4n/rpRzxgh:HfR29002pHFpC0cjKdjQKsEnOdL4Dz
Threatray 939 similar samples on MalwareBazaar
TLSH 7A357C22F380C837D0631B758C5FD7A86826BE546E28984B3AE93F0D5FB5351353A297
Reporter abuse_ch
Tags:scr


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: cloudhost-433669.us-west-1.nxcli.net
Sending IP: 173.249.144.88
From: Sabrina Bachhuber <info@kloepfel-consulting.com>
Subject: RFQ 20200618-Kloepfel Consulting GmbH...
Attachment: RFQ 20200618Kloepfel Consulting GmbH.img (contains "RFQ 20200622Kloepfel Consulting GmbH.scr")

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2020-06-22 13:56:04 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
evasion spyware trojan persistence rat family:remcos
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Modifies system certificate store
Adds Run entry to start application
Remcos
Malware Config
C2 Extraction:
coronanancy14-50163.portmap.io:50163
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

88214bc7382d9fe97556ae0f59a8a906

RemcosRAT

Executable exe 56a559cba0b0d2eef43c8d32d4b2a2710fb04f1c3f18dd65ddebdcdf3ee4e89d

(this sample)

  
Dropped by
MD5 88214bc7382d9fe97556ae0f59a8a906
  
Delivery method
Distributed via e-mail attachment

Comments