MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4a3167ca8c35a365a3f308cebf6169b1f771eb5094a77de23e6b0799794f135. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: a4a3167ca8c35a365a3f308cebf6169b1f771eb5094a77de23e6b0799794f135
SHA3-384 hash: 17e892f63381780870c40467fd454f2b22dc13e79f244e36141bd667459f7a7dab6d73a7d95bd40fb2c9b62ad6c46c8b
SHA1 hash: d5302c83590a85c7c4df36e82f1f039596108233
MD5 hash: 99d61423ddad6c2eb67a0e52a4c75744
humanhash: jig-floor-cold-snake
File name:PO# 4524229716 Holy Caruschka Zavala Figueroa ,pdf.exe
Download: download sample
Signature RemcosRAT
File size:829'952 bytes
First seen:2020-06-26 15:41:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 40976bd0dfb9d8835690180f02eb563a (3 x RemcosRAT, 2 x FormBook, 1 x NetWire)
ssdeep 12288:PHDP+feVTP9D8jFUnohgvBsMWwo1fkR3CcYs6z7x1J11Mwb:vLVR9gjF8ohgvBfo9kchz1x
Threatray 981 similar samples on MalwareBazaar
TLSH 6F058E62F2915A3BD0321B7C8D1B53985926FD112D2C9D866FF89F4C5F3A3817C292A3
Reporter abuse_ch
Tags:BGR exe geo RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: host.eclicsys.org
Sending IP: 45.79.145.22
From: Holy Caruschka Zavala Figueroa <Holy.Zavala@univarsolutions.com>
Subject: Re: PO# 4524229716
Attachment: PO 4524229716 Holy Caruschka Zavala Figueroa ,pdf.iso (contains "PO# 4524229716 Holy Caruschka Zavala Figueroa ,pdf.exe")

RemcosRAT C2:
nagod.ddns.net

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a file
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Trojan.Delf
Status:
Malicious
First seen:
2020-06-26 15:43:05 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
rat family:remcos persistence
Behaviour
Suspicious use of WriteProcessMemory
Modifies registry key
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Executes dropped EXE
Remcos
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe a4a3167ca8c35a365a3f308cebf6169b1f771eb5094a77de23e6b0799794f135

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments