MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29a6ddbd2969db11bdf93d2bab6bd68aaf42f79568fcff9d1d1bfc5718bb3578. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 29a6ddbd2969db11bdf93d2bab6bd68aaf42f79568fcff9d1d1bfc5718bb3578
SHA3-384 hash: c8bc6823641de5307e38067ff635b6df3585a4d4f130d78e5c00e69b3c7b62319f5e9fada8fe6c22bf3f5df72eec532a
SHA1 hash: 35ddcdf33412e1f35d8140b44ccd8587d95b0b40
MD5 hash: f214af41dab7502064e2c69db18793b7
humanhash: ink-solar-lima-fifteen
File name:Shipping Documents PDF.ace
Download: download sample
Signature RemcosRAT
File size:996'862 bytes
First seen:2023-04-03 18:20:27 UTC
Last seen:Never
File type: ace
MIME type:application/octet-stream
ssdeep 24576:MPaI0XIB78Hq2SN4pCz81oLnzBmTbq4s+EJZIT3o36fx7JswfqqQP:MmXIdPX4pC4eLz+iRZITY3Mb4
TLSH T19825331AE577E5AD687060B9D2C411CACD7C2CB572ABA3FB972BFD0F0079AA1C214494
Reporter cocaman
Tags:ace DHL RemcosRAT Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: ""DHL Customer Support" <service@dhl.com>" (likely spoofed)
Received: "from mageneet.com (unknown [212.87.204.248]) "
Date: "3 Apr 2023 10:35:30 -0700"
Subject: "DHL Shipment Arrival Notice AWB NO: 8419046617354"
Attachment: "Shipping Documents PDF.ace"

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
context-ace overlay packed
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Tisace
Status:
Malicious
First seen:
2023-04-03 12:56:26 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ACE_Containing_EXE
Author:Florian Roth (Nextron Systems) - based on Nick Hoffman' rule - Morphick Inc
Description:Looks for ACE Archives containing an exe/scr file
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

ace 29a6ddbd2969db11bdf93d2bab6bd68aaf42f79568fcff9d1d1bfc5718bb3578

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments