MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 71d8902ce64db45af7c463dcf085067198b934c43169e3eff51e58495a0f65bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 5
| SHA256 hash: | 71d8902ce64db45af7c463dcf085067198b934c43169e3eff51e58495a0f65bb |
|---|---|
| SHA3-384 hash: | 9bd2b6129ff357ae4565815704f7ef79471188ef9288bcb9076f65107112f986d02b4e512ba34228c7f51f6ac40809f7 |
| SHA1 hash: | 9484410338b36f4c298ae23b28e49ef66c36846c |
| MD5 hash: | 30c246eb93634e0f857ffe7abe84840d |
| humanhash: | friend-missouri-maryland-kilo |
| File name: | DK-P.O-CVEA 5787243156(c)2020,pdf.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 398'336 bytes |
| First seen: | 2020-06-02 12:02:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:AXPLjRrHvaggW8mLJQUJ/5MDsst3Zj7If7t1Z4C:AftHvasU |
| Threatray | 777 similar samples on MalwareBazaar |
| TLSH | 4B845C99B21074EEC817C076CEB86C24A623797B931F410B502736AD9D5E687CF768E3 |
| Reporter | |
| Tags: | exe nVpn RAT RemcosRAT |
abuse_ch
Malspam distributing RemcosRAT:HELO: cloudhost-162107.uk-south-2.nxcli.net
Sending IP: 165.84.219.121
From: Roberta Tesoro <info@e-mazzoni.it>
Subject: Confirmar Pedido
Attachment: DK-P.O-CVEA 5787243156c2020,pdf.iso (contains "DK-P.O-CVEA 5787243156(c)2020,pdf.exe")
RemcosRAT C2:
newdawn4me.ddns.net:7213 (194.5.99.12)
Pointing to nVpn:
% Information related to '194.5.99.0 - 194.5.99.255'
% Abuse contact for '194.5.99.0 - 194.5.99.255' is 'abuse@inter-cloud.tech'
inetnum: 194.5.99.0 - 194.5.99.255
netname: Privacy_Online
remarks: ------------------------------------------------------------------------
remarks: This prefix is used by a non-logging VPN service provider.
remarks: We don't log any user activities.
remarks: We don't host anything else on our servers than VPN software (OpenVPN,
remarks: IKEv1 & 2, WireGuard ...).
remarks: Our customers can open up to 8 Ports (TCP & UDP).
remarks: We support the Tor Project: https://www.torproject.org
remarks: Before sending us potential complaints, please read:
remarks: https://www.torservers.net/abuse.html
remarks:
remarks: We are under constant pressure by Spamhaus.
remarks: Spamhaus issues tons of fake SBL listings in order to destroy our service.
remarks: They use fake identities, violate EU laws and hide outside the EU in
remarks: Andorra to avoid legal consequences.
remarks: Please don't trust this organization.
remarks: If you have any questions related to our service, please contact us
remarks: directly via e-mail: support@inter-cloud.tech
remarks:
remarks: Thank you.
remarks: ------------------------------------------------------------------------
admin-c: RA9926-RIPE
tech-c: RA9926-RIPE
org: ORG-NFAS6-RIPE
country: GB
status: ASSIGNED PA
mnt-by: inter-cloud-mnt
created: 2019-07-20T20:42:53Z
last-modified: 2020-03-10T21:28:31Z
source: RIPE
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Malware Config
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_RemcosRAT |
|---|---|
| Author: | abuse.ch |
| Rule name: | win_remcos_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.