MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a65d3859d4e4df177e8e9920691c543468801031fa21bef48891191bd7119c14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: a65d3859d4e4df177e8e9920691c543468801031fa21bef48891191bd7119c14
SHA3-384 hash: baf0fb157f9cc1f3ae6d3fd14d6323b0177de9cf3db22b3f794bce491486c3c51341544008638b9a2fecddbac8d0fde7
SHA1 hash: fbbca94d012aa21cd4a50d81e436a13cb4c87a11
MD5 hash: 3f8015e6dba6f81feb33bc49bd2eebb3
humanhash: illinois-helium-hamper-golf
File name:DHL Shipment Notification 49833933.pdf.iso
Download: download sample
Signature RemcosRAT
File size:837'632 bytes
First seen:2021-02-26 06:15:48 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 12288:8EZE9d/GRD+7aqrmbEKuRJAxlk2BayP8zL7OM0P9Mnf:8j7uvmAxl1Z0elC
TLSH 3F05593832F51312C4B843F613E1D12417F12F6DEED9D30ADEA925DAA722FC52A45A4B
Reporter abuse_ch
Tags:DHL iso nVpn RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing RemcosRAT:

HELO: cloudhost-2290780.us-midwest-1.nxcli.net
Sending IP: 8.36.41.54
From: Ahern Chile SpA <info@ahernchile.cl>
Subject: New order
Attachment: DHL Shipment Notification 49833933.pdf.iso (contains "DHL Shipment Notification 49833933.pdf.exe")

RemcosRAT C2:
god111favour.ddns.net:4693 (194.5.97.15)

Pointing to nVpn:

% Information related to '194.5.97.0 - 194.5.97.255'

% Abuse contact for '194.5.97.0 - 194.5.97.255' is 'abuse@privacyfirst.sh'

inetnum: 194.5.97.0 - 194.5.97.255
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-UK5
country: GB
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
org: ORG-TPP6-RIPE
mnt-by: PRIVACYFIRST-MNT
status: SUB-ALLOCATED PA
created: 2018-07-23T09:31:45Z
last-modified: 2020-08-26T17:48:55Z
source: RIPE

Intelligence


File Origin
# of uploads :
1
# of downloads :
285
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-26 06:16:06 UTC
AV detection:
16 of 48 (33.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

iso a65d3859d4e4df177e8e9920691c543468801031fa21bef48891191bd7119c14

(this sample)

  
Dropping
RemcosRAT
  
Delivery method
Distributed via e-mail attachment

Comments