MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e323db9c9d6066a1141e44a331b3055504762752aa5ff621027dc0d90062f542. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 4
| SHA256 hash: | e323db9c9d6066a1141e44a331b3055504762752aa5ff621027dc0d90062f542 |
|---|---|
| SHA3-384 hash: | 7941cdc332b7d6565d2956d6cb48696d56814e5d159c9a2cc7748348052997735ebc1dcdc4d176f36c67cbb4c33be6e6 |
| SHA1 hash: | 27ff5c4a47428c83ad66a3b4a623877d05dc3a84 |
| MD5 hash: | d0ac6d86cd9e5191d986db211db58277 |
| humanhash: | rugby-enemy-charlie-princess |
| File name: | PO-PDF_PDF.iso |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 573'440 bytes |
| First seen: | 2021-01-18 16:28:04 UTC |
| Last seen: | Never |
| File type: | iso |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:L8WvAMYGY5RFNBeU7vgTOzHdCeVsznTO616I:L8W4T17vgKznVKnd6I |
| TLSH | 21C49C21B880C032C07325354979E2B2097EA5305E655ACFBBCC197A5FB51D1BB3AB6F |
| Reporter | |
| Tags: | iso nVpn RAT RemcosRAT |
abuse_ch
Malspam distributing RemcosRAT:HELO: mibm.pl
Sending IP: 64.188.27.72
From: anna.banasiak@mibm.pl
Subject: PO-5711966
Attachment: PO-PDF_PDF.iso (contains "PO-PDF_PDF.exe")
RemcosRAT C2:
nkosarevaocs.duckdns.org:7266 (91.193.75.157)
Pointing to nVpn:
% Information related to '91.193.75.0 - 91.193.75.255'
% Abuse contact for '91.193.75.0 - 91.193.75.255' is 'abuse@privacyfirst.sh'
inetnum: 91.193.75.0 - 91.193.75.255
descr: Moscow, Russia
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-RU2
country: RU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
abuse-c: ACRO34258-RIPE
mnt-by: PRIVACYFIRST-MNT
mnt-by: RIPE-NCC-END-MNT
org: ORG-KHd1-RIPE
status: ASSIGNED PI
created: 2012-06-04T11:05:55Z
last-modified: 2021-01-03T20:17:23Z
source: RIPE
sponsoring-org: ORG-MW1-RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Zmutzy
Status:
Malicious
First seen:
2021-01-18 10:40:14 UTC
AV detection:
10 of 29 (34.48%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
RemcosRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.