MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 67f5353bdabe4d52ecb054b0ef0bd7faa2bc647843b56d3fab36e749b98a1e09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 67f5353bdabe4d52ecb054b0ef0bd7faa2bc647843b56d3fab36e749b98a1e09
SHA3-384 hash: 304b8530b6290591017e3587e15d7f0e1f4ca26da49ddd8dca8082f36e0f6ff71144e071ac3082eb2f0645d4d82e932c
SHA1 hash: 8c82cfb8ab85948131872c3abf504cbf4dbbc52d
MD5 hash: 28ee784e4cbd74c8a15b7064c89e570a
humanhash: uniform-kilo-oranges-blossom
File name:gyns.exe
Download: download sample
Signature RemcosRAT
File size:394'240 bytes
First seen:2020-05-04 09:30:35 UTC
Last seen:2020-05-04 10:48:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:5NjprJlcsgeFAdOeFADEotW7wowQwUDJ1QECV4mPHshLL+B0:hrJl9gzdOzDBppUDJe2h
Threatray 823 similar samples on MalwareBazaar
TLSH 2F846B3376858062E8670AB145B4EBD3AE3FBE713906731FA2E5D7000D5368BA31D56E
Reporter JoulK
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-03 14:21:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
23 of 30 (76.67%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
agilenet persistence family:remcos rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
Modifies WinLogon
Loads dropped DLL
Obfuscated with Agile.Net obfuscator
Executes dropped EXE
Modifies WinLogon for persistence
Remcos
Malware Config
C2 Extraction:
194.5.99.218:2060
10.99.218.6:2060
10.99.218.6:2404
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_remcos_g0
Author:Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments