MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6517ff6ce7efd967f365dcb6217bd5e1e34e2aae0e5c3db57a7e1f04d819a6ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | 6517ff6ce7efd967f365dcb6217bd5e1e34e2aae0e5c3db57a7e1f04d819a6ed |
|---|---|
| SHA3-384 hash: | 55c0ca959b620b692a187a23d85fc02cc52cbf209e022bfb6356aef74f33ccef537a751c4c52046c291aee7a828855a2 |
| SHA1 hash: | 297a987cd6ea96e901ce6bc92efd92c04a7a05c8 |
| MD5 hash: | c2b644274a2886abe8e60c34e6d4ab34 |
| humanhash: | grey-montana-whiskey-muppet |
| File name: | DEBIT NOTE_P.List and Invoice Reload.r00 |
| Download: | download sample |
| File size: | 296'248 bytes |
| First seen: | 2020-08-18 13:03:58 UTC |
| Last seen: | Never |
| File type: | r00 |
| MIME type: | application/x-rar |
| ssdeep | 6144:qx1+CI315hpH5eMgdF9quV651cvKITlu3+jcW2hJv6DvG:qH+CqTHFg7FQJ6l1clhJvX |
| TLSH | D454231C16EF205588E56C3050F7A16CA6676E918F186DDC7FA88D733DDED83390A187 |
| Reporter | |
| Tags: | r00 |
abuse_ch
Malspam distributing unidentified malware:HELO: brcsupplychain.in
Sending IP: 185.222.58.146
From: BRC Opearation /Co ordination <docs@brcsupplychain.in>
Subject: Re: Debit note // TOP URGENT // Felixstowe // 0DEH005648
Attachment: DEBIT NOTE_P.List and Invoice Reload.r00 (contains "DEBIT NOTE_P.List and Invoice Reload.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
49
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2020-08-18 13:07:05 UTC
AV detection:
22 of 47 (46.81%)
Threat level:
5/5
Detection(s):
Suspicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
r00 6517ff6ce7efd967f365dcb6217bd5e1e34e2aae0e5c3db57a7e1f04d819a6ed
(this sample)
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.