MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c7df726a98d11fe74ab3091eed80ad69da779d578b713793c4cf8421ccfaa96c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 4
| SHA256 hash: | c7df726a98d11fe74ab3091eed80ad69da779d578b713793c4cf8421ccfaa96c |
|---|---|
| SHA3-384 hash: | 55e65f108e834ab862861e82cc1a97214ef7b219e2fd90475cb80d1c351bf2e19f9e5f2509fd3ee54fe98534e44a8ef4 |
| SHA1 hash: | 77b48e7c6830445ab73d239b355f04f7e434552d |
| MD5 hash: | e60b52468d07d293f8690494ce17f545 |
| humanhash: | pluto-five-echo-high |
| File name: | Quotation.rar |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 530'105 bytes |
| First seen: | 2021-02-03 10:16:10 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 12288:Nx1g5h77nXaXFYkhAdvLMOjgq/E94ttau9c5NX3:CL77nXaVbAdvQOb/o355 |
| TLSH | 08B423710D7C9350A8A1C7F9DD8A9251FD2E7484ECDBD39CDC4721D8E90B07DAA9E0A4 |
| Reporter | |
| Tags: | nVpn rar RAT RemcosRAT |
abuse_ch
Malspam distributing RemcosRAT:HELO: slot0.ardepcare.com
Sending IP: 203.159.80.5
From: office@arabiplestic.com
Subject: Quote
Attachment: Quotation.rar (contains "Quotation.exe")
RemcosRAT C2:
mynewmachinisonthewaycoming.duckdns.org:20911 (79.134.225.26)
Pointing to nVpn:
% Information related to '79.134.225.0 - 79.134.225.127'
% Abuse contact for '79.134.225.0 - 79.134.225.127' is 'abuse@privacyfirst.sh'
inetnum: 79.134.225.0 - 79.134.225.127
netname: PRIVACYFIRST-EU
country: EU
remarks: This prefix is assigned to The PRIVACYFIRST Project, which
remarks: operates infrastructure jointly used by various VPN service
remarks: providers. We have a very strong focus on privacy and freedom.
remarks: In case of abuse, we encourage all international law enforcement
remarks: agencies to get in touch with our abuse contact. Due to the fact
remarks: that we keep no logs of user activities and only share data when
remarks: it is legally required under our jurisdiction, it is very unlikely
remarks: for a demand of user information to be successful. Still, that
remarks: should not deter you from reaching out.
admin-c: TPP15-RIPE
tech-c: TPP15-RIPE
status: ASSIGNED PA
mnt-by: AF15-MNT
org: ORG-TPP6-RIPE
created: 2020-07-14T15:26:02Z
last-modified: 2020-07-14T15:31:06Z
source: RIPE
Intelligence
File Origin
# of uploads :
1
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Androm
Status:
Malicious
First seen:
2021-02-03 10:17:06 UTC
AV detection:
14 of 45 (31.11%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
RemcosRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.