MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ce955f7e7ea6e3e9b24cfaace62b786cf54a2559869fd768f63170fdf0c4e303. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 7
| SHA256 hash: | ce955f7e7ea6e3e9b24cfaace62b786cf54a2559869fd768f63170fdf0c4e303 |
|---|---|
| SHA3-384 hash: | 19008ab72fbd24c32fd1f98363093fcf7499590b79540540bb7f4dfcd66e8ab61edde6803c4ca4dda7ac45b456dca585 |
| SHA1 hash: | e315d82eec5c270aae50066f745024d1a5322764 |
| MD5 hash: | f9a2562e69cf6904deaf82b06557b508 |
| humanhash: | oscar-kilo-ink-north |
| File name: | Attachment.iso |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'572'864 bytes |
| First seen: | 2021-10-12 15:51:52 UTC |
| Last seen: | Never |
| File type: | iso |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:dp+vmyY9beSkj77NADGFvGq+EOvLkOUvIVPJvC+0yRK2urqoXkGsdr64lprmi:dMO3g13Wih+kOzPJp/Fo9KrRpm |
| TLSH | T1B6759E2AFAF66476C6371AB57C5B931CAC35FE001468A5072DF96C0CDFB5781383628A |
| Reporter | |
| Tags: | DHL iso |
cocaman
Malicious email (T1566.001)From: "Dhl Support" <dhl@deliveryvestap.om>" (likely spoofed)
Received: "from peaceful-hofstadter.185-176-220-49.plesk.page (unknown [185.176.220.49]) "
Date: "Tue, 12 Oct 2021 08:47:57 -0700"
Subject: "Delivery Failed"
Attachment: "Attachment.iso"
Intelligence
File Origin
# of uploads :
1
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
SUSPICIOUS
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2021-10-12 15:52:06 UTC
AV detection:
9 of 28 (32.14%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
freelife.hopto.org:2404
freelife1.hopto.org:2404
freelife2.hopto.org:2404
freelife01.hopto.org:2404
freelife3.hopto.org:2404
freelife4.hopto.org:2404
freelife5.hopto.org:2404
freelife1.hopto.org:2404
freelife2.hopto.org:2404
freelife01.hopto.org:2404
freelife3.hopto.org:2404
freelife4.hopto.org:2404
freelife5.hopto.org:2404
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.94
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.