MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 59df5f8a7721d006822db95d6fb55e433ba54acd625b4017bdcd114451320b9e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 4
| SHA256 hash: | 59df5f8a7721d006822db95d6fb55e433ba54acd625b4017bdcd114451320b9e |
|---|---|
| SHA3-384 hash: | a00738a040fd5d1cf167adf6539810a2dc12658fc2108f6ea5cdbcce7239b5e2cae859f193fced3e8390fdfcfbfec85e |
| SHA1 hash: | fded38d744d91919c986dbc41ee4da4d0b750f05 |
| MD5 hash: | 3329cc80b07cbe7d068a1a376c9ce0d9 |
| humanhash: | stairway-mirror-lemon-stairway |
| File name: | PROFORMA INVOICE ID40,pdf.iso |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 792'576 bytes |
| First seen: | 2021-02-01 09:05:52 UTC |
| Last seen: | Never |
| File type: | iso |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:UisrdZXlPa+jC/V3oFVaUHF8K1Ly6Mx+QXX1x6tv:Ub59jC/VQaqFbnM4QVq |
| TLSH | 73F47C6151501639F16273BCFC0A0AA866A5BE3E3D254F45D6E85BCB0B2F2C07C9A17F |
| Reporter | |
| Tags: | iso nVpn RAT RemcosRAT |
abuse_ch
Malspam distributing RemcosRAT:HELO: mail1.tri--sure.com
Sending IP: 161.35.230.137
From: Julie Shah <julie@ampco.com.sa>
Subject: PURCHASE ORDER-ID40
Attachment: PROFORMA INVOICE ID40,pdf.iso (contains "PROFORMA INVOICE # ID40,pdf.exe")
RemcosRAT C2:
insidelife1.ddns.net:2021 (185.140.53.130)
Pointing to nVpn:
% Information related to '185.140.53.0 - 185.140.53.255'
% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@privacyfirst.sh'
inetnum: 185.140.53.0 - 185.140.53.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-EU
country: EU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
status: ASSIGNED PA
mnt-by: PRIVACYFIRST-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-11-06T23:02:44Z
source: RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Zmutzy
Status:
Malicious
First seen:
2021-02-01 08:00:11 UTC
AV detection:
14 of 46 (30.43%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
RemcosRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.