MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 42c204761704f71f3de80204143e478671583df80cd62540f2fdc0f3807204e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 4
| SHA256 hash: | 42c204761704f71f3de80204143e478671583df80cd62540f2fdc0f3807204e5 |
|---|---|
| SHA3-384 hash: | 8261de6d49b05886da8580918caff0cda5f472bb963a5a865c0a74aedb824fc5f1293b745e78eb45d2ea04a2db209963 |
| SHA1 hash: | e6b90bdc761f5245d002d6f01ca6e31a2b5d458a |
| MD5 hash: | c6df9e31d10450d797841d2ea678642c |
| humanhash: | arkansas-east-georgia-dakota |
| File name: | PO-Scan-Documents00012910993993.r12 |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 156'001 bytes |
| First seen: | 2021-01-13 07:32:22 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 3072:wPCcYw+4dkLSiWHyg+lBQLzeNkh15xF5Ca1JhTrT4J9oFq6vR1OnCr:GbYwFdxHalSeqTD7hT34Jyo65r |
| TLSH | 94E3124B4A390C20E7B0A68D77B3A16761597F34CABB273A4732F3311408A7955A4BDB |
| Reporter | |
| Tags: | r12 |
abuse_ch
Malspam distributing unidentified malware:HELO: sanwapearl.com.hk
Sending IP: 84.38.133.161
From: Thomas Leung <thomasleung@sanwapearl.com.hk>
Subject: Re: NEW ORDER
Attachment: PO-Scan-Documents00012910993993.r12 (contains "PO-Scan-Documents00012910993993.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-01-13 01:21:14 UTC
AV detection:
11 of 46 (23.91%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.72
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.