MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 27bc5451490039caf7e510d199080dfca6c5514a767146b00d81365ad25ed0f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 4
| SHA256 hash: | 27bc5451490039caf7e510d199080dfca6c5514a767146b00d81365ad25ed0f3 |
|---|---|
| SHA3-384 hash: | 8875df7dc11ad1d86e6d8d5a757a0f5d399058a9adba68ca13e7a5d29aa895a9f69143931bb93bc5e0f1a1327042db78 |
| SHA1 hash: | cc8f08675eeac73e1b1d0c0a8569fd579d4398c3 |
| MD5 hash: | f84557829d68b3a34364cf16fcff8027 |
| humanhash: | ceiling-princess-michigan-freddie |
| File name: | Swift_pdf.gz |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 654'480 bytes |
| First seen: | 2021-02-02 07:00:24 UTC |
| Last seen: | 2021-02-02 07:35:25 UTC |
| File type: | gz |
| MIME type: | application/gzip |
| ssdeep | 12288:KHbW1ingTflfnxcpEmUmnIyyyMDePYIzcVVpbt7HDA+5CXf9uBmi6ohr2qmA:x1igrlfxEUBBpDe7olB0Xf9uAoMA |
| TLSH | E1D433B1650831EE6766ECBEEF710535E4934C1658E2E05C88DE9D1480FDC268FEE9E2 |
| Reporter |
Intelligence
File Origin
# of uploads :
2
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-02-02 01:43:09 UTC
AV detection:
4 of 45 (8.89%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.