MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9af48c3764144b77216158ffcba210f43ccefc7f51f8fd2b936f3144bd78bb90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 3
| SHA256 hash: | 9af48c3764144b77216158ffcba210f43ccefc7f51f8fd2b936f3144bd78bb90 |
|---|---|
| SHA3-384 hash: | 309224188e5ec0bbcd9a59addb3d6468599000c6974d613dbc676b49c4eb444364f5a61e0e711fba742577871e4c6b60 |
| SHA1 hash: | e7128773c1aada2d65aa9e171b415a9687db9d90 |
| MD5 hash: | 56b0eb7667e4384fc380bc55eaa8fe4b |
| humanhash: | network-jig-autumn-island |
| File name: | Bestellung 20200632 Stenzel E.K.img |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'507'328 bytes |
| First seen: | 2020-06-25 13:15:09 UTC |
| Last seen: | Never |
| File type: | img |
| MIME type: | application/x-iso9660-image |
| ssdeep | 12288:8s7OYB2c+UHVuEp4tZEmfZE7wuLzMLqPbziLlv039vSZ+mEpdgjaV9w:8sKYIguEpKGk+XicUqdgY9w |
| TLSH | 83657E23B2914477C1631678AC6B5769993ABF112E28694B7BF83C0C5F393513C3E29B |
| Reporter | |
| Tags: | DEU geo img RemcosRAT |
abuse_ch
Malspam distributing unidentified malware:HELO: host.itamarket.cl
Sending IP: 199.167.202.17
From: Monika Meyer <markus.stenzel@stenzellogistics.de>
Subject: Bestellung: 20200632 Stenzel E.K.
Attachment: Bestellung 20200632 Stenzel E.K.img (contains "Bestellung 20200632 Stenzel E.K.scr")
Intelligence
File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Bluteal
Status:
Malicious
First seen:
2020-06-25 13:53:54 UTC
AV detection:
19 of 31 (61.29%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.