MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 53155726e0b3390ad977457fafd7c2c730fde86c1e7490701ffa011e8db19a65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 4
| SHA256 hash: | 53155726e0b3390ad977457fafd7c2c730fde86c1e7490701ffa011e8db19a65 |
|---|---|
| SHA3-384 hash: | c638b152ae6469c9a41522b404f7cc59a9f74036ecb4e8ec7d6be28c65ce10a27d76b7e4f470b3000d5c7bebc2991bfe |
| SHA1 hash: | 8d7d66c1d05cd33054a7ed2c8b83fdd81d0f37be |
| MD5 hash: | b32a44942a38f043d46a5d1bd37b43f8 |
| humanhash: | grey-utah-seventeen-echo |
| File name: | AS006-20211201.pdf.7z |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 509'596 bytes |
| First seen: | 2021-01-13 20:16:02 UTC |
| Last seen: | Never |
| File type: | 7z |
| MIME type: | application/x-rar |
| ssdeep | 12288:9VvpVdRzBH42abhFbCBOEPDKWs/XWDlh+1YljCWMob:9N07bHsDLs/WDD+1qGWn |
| TLSH | AFB4235391076E6AA20FA3710F80ED76B06D3D8A5179D83A772C40A4EBFFCB5556CC22 |
| Reporter | |
| Tags: | 7z nVpn RAT RemcosRAT |
abuse_ch
Malspam distributing RemcosRAT:HELO: server02.netcloudns.com
Sending IP: 148.251.129.209
From: Shirley Liow <liuli1@techaser.com>
Subject: 回复: 回复: Booking Confirmation
Attachment: AS006-20211201.pdf.7z (contains "AS006-20211201.pdf.exe")
RemocsRAT C2:
91.193.75.185:1989
Hosted on nVpn:
% Information related to '91.193.75.0 - 91.193.75.255'
% Abuse contact for '91.193.75.0 - 91.193.75.255' is 'abuse@privacyfirst.sh'
inetnum: 91.193.75.0 - 91.193.75.255
descr: Moscow, Russia
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
netname: PRIVACYFIRST-RU2
country: RU
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
abuse-c: ACRO34258-RIPE
mnt-by: PRIVACYFIRST-MNT
mnt-by: RIPE-NCC-END-MNT
org: ORG-KHd1-RIPE
status: ASSIGNED PI
created: 2012-06-04T11:05:55Z
last-modified: 2021-01-03T20:17:23Z
source: RIPE
sponsoring-org: ORG-MW1-RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-13 20:16:16 UTC
AV detection:
14 of 46 (30.43%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
RemcosRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.