MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 101ab9190229a8b346bf8ba0dcf0a53f767ce23fa8c27ef7d1672eeda6e7b55b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 101ab9190229a8b346bf8ba0dcf0a53f767ce23fa8c27ef7d1672eeda6e7b55b
SHA3-384 hash: 64ff0573aa7db6d0900cddffcda7061976768f1b972aa85287e6312aa6b6b3a9250f6ead02363debda63bf2567bbd973
SHA1 hash: 8d6b6cc5a95f2c1d7371c631487dcba44059f1f3
MD5 hash: d51b67aba9168195bb846765e2d3a151
humanhash: nevada-indigo-don-ten
File name:ups_file.iso
Download: download sample
Signature RemcosRAT
File size:1'245'184 bytes
First seen:2020-10-21 15:47:31 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 12288:eIp6ienAu5+MkU4YLuu9livvCu840nvNwqbZ30RWWOuC80403:jpdenTm0LfleCfJvhFEKZ
TLSH 0D45018D3314B2DFC51BD531DBA42C649A64BE76032B8246B41F3A9D9B7D54ACF220B3
Reporter abuse_ch
Tags:iso nVpn RAT RemcosRAT UPS


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: eloquent-lamport.13-89-57-189.plesk.page
Sending IP: 13.89.57.189
From: "UPS Customer Service" <customer@ups.com>
Subject: UPS - Pending delivery
Attachment: ups_file.iso (contains "VLpF14j9qhz1iwK.exe")

RemcosRAT C2:
latua.nsupdate.info:7722 (79.134.225.85)

Pointing to nVpn:

% Information related to '79.134.225.0 - 79.134.225.127'

% Abuse contact for '79.134.225.0 - 79.134.225.127' is 'abuse@privacyfirst.sh'

inetnum: 79.134.225.0 - 79.134.225.127
netname: PRIVACYFIRST-EU
country: EU
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
status: ASSIGNED PA
mnt-by: AF15-MNT
org: ORG-TPP6-RIPE
created: 2020-07-14T15:26:02Z
last-modified: 2020-07-14T15:31:06Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-21 14:59:01 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

iso 101ab9190229a8b346bf8ba0dcf0a53f767ce23fa8c27ef7d1672eeda6e7b55b

(this sample)

  
Dropping
RemcosRAT
  
Delivery method
Distributed via e-mail attachment

Comments