MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0dc7e2acf3316075349fbdf8ea02aaa1004cba5ddd1ad671e015ef9e56ca7d74. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 3
| SHA256 hash: | 0dc7e2acf3316075349fbdf8ea02aaa1004cba5ddd1ad671e015ef9e56ca7d74 |
|---|---|
| SHA3-384 hash: | 01773f22b50898b90312d06f4b6b8b86a955619f0225d27097cae024e299cb1e6f265e3553edbc1a76de29c27296aec7 |
| SHA1 hash: | 5ab0d106c33977726106ffbc983c9116870d42db |
| MD5 hash: | 165ad4d9bccba779ace3352c0d4bebcd |
| humanhash: | georgia-august-snake-bakerloo |
| File name: | MRC20201030XMY, pdf.cab |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 261'117 bytes |
| First seen: | 2021-01-31 07:41:40 UTC |
| Last seen: | Never |
| File type: | rar |
| MIME type: | application/x-rar |
| ssdeep | 6144:V7X8PMUWAkgefXrGeevop8Vy8IQx0c/JA7bGxIRj1T4NMZKH:lXdH3gefjewp8VfIQxLA7UIRJ4NxH |
| TLSH | 804423C326E21167AD2BA1087183D96CE3DCB4992A0C7F5252349DD61D669334CFEE8F |
| Reporter | |
| Tags: | cab RAT RemcosRAT |
abuse_ch
Malspam distributing RemcosRAT:HELO: beta.etsii.upm.es
Sending IP: 138.100.71.89
From: Valentina Zandoli <Admin-AR1@gratenau.com>
Subject: Re: Orden revisada MRC20201030XMY
Attachment: MRC20201030XMY, pdf.cab (contains "MRC20201030XMY, pdf.exe")
RemcosRAT C2:
graceland777.ddns.net
Intelligence
File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-31 07:42:07 UTC
AV detection:
19 of 46 (41.30%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
RemcosRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.