MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d35aeec2558b2fbbfddb761ecdef94c1c6b085af83d6905ab7851af1217c1543. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: d35aeec2558b2fbbfddb761ecdef94c1c6b085af83d6905ab7851af1217c1543
SHA3-384 hash: 1fdb2581468c3b32a1aa4bee682e359db5fb01b8ffb1c9ab2293d0665d3c5e2d5f061840b831acb1dbf69dde1df971e5
SHA1 hash: 950e196959eddcce075a8195230cc3cb9fdefa7a
MD5 hash: 832abaa101095edfed93fcefe033116f
humanhash: violet-echo-seventeen-spring
File name:A. Ind RFQ-J-7545243452,pdf.exe
Download: download sample
Signature RemcosRAT
File size:803'840 bytes
First seen:2020-06-03 16:33:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc4fc69b8aad99a4ba338f2ddc3b67cf (6 x RemcosRAT)
ssdeep 12288:cTLsqD0iSR50gLgzG/tixxBz4AvQFGXIuj4b+OOikh:cTo2SRugLvi5zJIMzj4
Threatray 1'070 similar samples on MalwareBazaar
TLSH F4059D62F7A044B7D1371B39DC0B9AB8A43BBD116D38554A26EABC0C9F362873537193
Reporter abuse_ch
Tags:exe nVpn RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: sv2.prodominios.com
Sending IP: 52.116.55.212
From: Anna M. Castro <ventas@avanceindustrial.com>
Subject: PEDIDO QUOTATION J-7545243452
Attachment: A. Ind RFQ-J-7545243452,pdf.iso (contains "A. Ind RFQ-J-7545243452,pdf.exe")

RemcosRAT C2:
newdawn4me.ddns.net:7213 (194.5.99.12)

Pointing to nVpn:

% Information related to '194.5.99.0 - 194.5.99.255'

% Abuse contact for '194.5.99.0 - 194.5.99.255' is 'abuse@inter-cloud.tech'

inetnum: 194.5.99.0 - 194.5.99.255
netname: Privacy_Online
remarks: ------------------------------------------------------------------------
remarks: This prefix is used by a non-logging VPN service provider.
remarks: We don't log any user activities.
remarks: We don't host anything else on our servers than VPN software (OpenVPN,
remarks: IKEv1 & 2, WireGuard ...).
remarks: Our customers can open up to 8 Ports (TCP & UDP).
remarks: We support the Tor Project: https://www.torproject.org
remarks: Before sending us potential complaints, please read:
remarks: https://www.torservers.net/abuse.html
remarks:
remarks: We are under constant pressure by Spamhaus.
remarks: Spamhaus issues tons of fake SBL listings in order to destroy our service.
remarks: They use fake identities, violate EU laws and hide outside the EU in
remarks: Andorra to avoid legal consequences.
remarks: Please don't trust this organization.
remarks: If you have any questions related to our service, please contact us
remarks: directly via e-mail: support@inter-cloud.tech
remarks:
remarks: Thank you.
remarks: ------------------------------------------------------------------------
admin-c: RA9926-RIPE
tech-c: RA9926-RIPE
org: ORG-NFAS6-RIPE
country: GB
status: ASSIGNED PA
mnt-by: inter-cloud-mnt
created: 2019-07-20T20:42:53Z
last-modified: 2020-03-10T21:28:31Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Grp
Status:
Malicious
First seen:
2020-06-03 16:35:32 UTC
AV detection:
20 of 31 (64.52%)
Threat level:
  5/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:modiloader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Legitimate hosting services abused for malware hosting/C2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_RemcosRAT
Author:abuse.ch
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe d35aeec2558b2fbbfddb761ecdef94c1c6b085af83d6905ab7851af1217c1543

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments