MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54
SHA3-384 hash: 38b1e8b599bcc9c8cbc6d063458f03566227ab7e2cdd3930df9838a1290c0f0c967860dd6830e9e68a7e5b31c2400f55
SHA1 hash: b0c41e06cd2ded81706820423db40bf8fea2c957
MD5 hash: 261aa73f93c90dcec0c36a51cb9b5dee
humanhash: october-potato-nitrogen-quiet
File name:Purchase Order SZ5-9-020,pdf.exe
Download: download sample
Signature RemcosRAT
File size:337'920 bytes
First seen:2020-05-12 05:38:13 UTC
Last seen:2020-05-12 07:26:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:8iwr8UCcnQWS3H+Xjtx3cYj57cwewTYT6YBAAgNrV:8iwrSkUuXjtJZj57gTRo5
Threatray 914 similar samples on MalwareBazaar
TLSH 8B748D86B644AA1BCD1D47FA0432D43143223D7A65A6E68A2CDB7CFB3AF73D21119C47
Reporter abuse_ch
Tags:exe nVpn RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: srvi220.allytech.com
Sending IP: 190.210.162.220
From: SHAKO Co., Ltd. <shako@ms11.hinet.net>
Subject: Purchase Order SZ5-9-020
Attachment: Purchase Order SZ5-9-020,pdf.iso (contains "Purchase Order SZ5-9-020,pdf.exe")

RemcosRAT C2:
thankyoulord.ddns.net:5050 (91.193.75.15)

Pointing to nVpn:

% Information related to '91.193.75.0 - 91.193.75.255'

% Abuse contact for '91.193.75.0 - 91.193.75.255' is 'abuse@kgb-vpn.org'

inetnum: 91.193.75.0 - 91.193.75.255
netname: NON-LOGGING-VPN-SERVICE
descr: Please note that we don't store any user data.
descr: Our main effort is not to make money, but to preserve values like the
descr: freedom of expression, the freedom of press, the right to data protection
descr: and informational self-determination.
descr: We ask all employees of Spamhaus and all self-proclaimed deputy sheriffs
descr: to stop your attacks against us.
country: EU
admin-c: KA7109-RIPE
tech-c: KA7109-RIPE
org: ORG-KHd1-RIPE
status: ASSIGNED PI
mnt-by: RIPE-NCC-END-MNT
mnt-by: KGB-MNT
mnt-routes: KGB-MNT
sponsoring-org: ORG-MW1-RIPE
created: 2012-06-04T11:05:55Z
last-modified: 2019-12-05T05:39:00Z
source: RIPE

Intelligence


File Origin
# of uploads :
2
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-12 02:58:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos coreentity rat rezer0
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
rezer0
CoreEntity .NET Packer
Remcos
Malware Config
C2 Extraction:
thankyoulord.ddns.net:5050
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

662a959dff40ce7b49d25c793ede73b4

RemcosRAT

Executable exe ae160b749914bd56aecbcf43d56a59bde2069a145682b2911fe50c6adabe1b54

(this sample)

  
Dropped by
MD5 662a959dff40ce7b49d25c793ede73b4
  
Delivery method
Distributed via e-mail attachment

Comments