MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 68f59f9ceb6a93c4ce1cb450202bd0dd021543c5bf60d82f36c86252a5bd69e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 10
| SHA256 hash: | 68f59f9ceb6a93c4ce1cb450202bd0dd021543c5bf60d82f36c86252a5bd69e8 |
|---|---|
| SHA3-384 hash: | 8c91f6dd8bc626b7da48481e6b9075f5d0779c2a89dbacee7fb883bcccc74feda916c0446954707ce0cfe66fab8b7a19 |
| SHA1 hash: | 97b88df636884ea96e1e02dda4136c1a0bba2b3e |
| MD5 hash: | 710ff8dd9375beacf7c9dff03f6e90b1 |
| humanhash: | fix-december-river-grey |
| File name: | Attachment.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'133'568 bytes |
| First seen: | 2021-09-21 19:46:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bc8cc1eea5c25ce2056d7da92bd98134 (9 x RemcosRAT, 3 x NetWire, 1 x AveMariaRAT) |
| ssdeep | 24576:320N/seflZhTmiW3AOuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuc:3tdfU5f |
| Threatray | 624 similar samples on MalwareBazaar |
| TLSH | T14A357CD277C8C8F9ED60397EDC49B2812305BBFA7C924D489DF06F8A1670A61B46D44B |
| File icon (PE): | |
| dhash icon | 8ccc0c37e3969a68 (8 x RemcosRAT, 2 x NetWire, 1 x BitRAT) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
262
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Attachment.exe
Verdict:
Malicious activity
Analysis date:
2021-09-21 19:48:34 UTC
Tags:
installer rat remcos keylogger
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Remcos
Malware family:
REMCOS
Verdict:
Malicious
Result
Threat name:
Remcos
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-09-21 19:47:05 UTC
AV detection:
10 of 45 (22.22%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 614 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:remotehost persistence rat
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
sinzu1.camdvr.org:2404
sinzu2.camdvr.org:2404
sinzu3.kozow.com:2404
sinzu4.ddnsgeek.com:2404
sinzu5.giize.com:2404
sinzu6.camdvr.org:2404
sinzu7.camdvr.org:2404
sinzu2.camdvr.org:2404
sinzu3.kozow.com:2404
sinzu4.ddnsgeek.com:2404
sinzu5.giize.com:2404
sinzu6.camdvr.org:2404
sinzu7.camdvr.org:2404
Unpacked files
SH256 hash:
8af0b1d0dd47bb390af4256646d4b07c56d811fc8d59ddd0caaae17e4fb8963c
MD5 hash:
bf6f925b0d88b4605d61d5a251e8ca6d
SHA1 hash:
c016fd257edfa231f52e43022fc6d403c5064485
SH256 hash:
68f59f9ceb6a93c4ce1cb450202bd0dd021543c5bf60d82f36c86252a5bd69e8
MD5 hash:
710ff8dd9375beacf7c9dff03f6e90b1
SHA1 hash:
97b88df636884ea96e1e02dda4136c1a0bba2b3e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.64
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.