MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ca5eac60479097ce4bd292c9e6984475f57f445f6885c1ea83fee70b11fb4945. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 3
| SHA256 hash: | ca5eac60479097ce4bd292c9e6984475f57f445f6885c1ea83fee70b11fb4945 |
|---|---|
| SHA3-384 hash: | 3835ea40b7d633b6e2b58124deeb017c4b72d17457ad61a3d71584f8a99e92aebd0b7ae7919f3a2e43f4460d13039948 |
| SHA1 hash: | 099c3887318754596a198868d2d6ed36c51f1fe0 |
| MD5 hash: | 1ca2f4f935547a4f7a14ead8b0fad0a7 |
| humanhash: | summer-mississippi-grey-lemon |
| File name: | MRC20201030XMY. pdf.xz |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 295'416 bytes |
| First seen: | 2021-01-29 16:32:19 UTC |
| Last seen: | Never |
| File type: | xz |
| MIME type: | application/x-rar |
| ssdeep | 6144:MPeU64TpvBHCkldWPEX4RvkwB/gkkc1W8KHaD2fMMY:MP/7TDikldMECvt9klbaifMF |
| TLSH | 75542397AABDA81D0D25ED3538AC01871D76563CB015360F2E3BE727E633D61C9E2293 |
| Reporter | |
| Tags: | RAT RemcosRAT xz |
abuse_ch
Malspam distributing RemcosRAT:HELO: beta.etsii.upm.es
Sending IP: 138.100.71.89
From: Valentina Zandoli <Admin-AR1@gratenau.com>
Subject: Re: Orden revisada MRC20201030XMY
Attachment: MRC20201030XMY. pdf.xz (contains "MRC20201030XMY. pdf.scr")
RemcosRAT C2:
graceland777.ddns.net
Intelligence
File Origin
# of uploads :
1
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-29 16:33:12 UTC
AV detection:
10 of 46 (21.74%)
Threat level:
5/5
Detection(s):
Malicious file
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropping
RemcosRAT
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.