MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 970e593b7c2c52df8da7bba34b54056690264c4dd3c56b8a5e7d221e3bac2ca9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 8
| SHA256 hash: | 970e593b7c2c52df8da7bba34b54056690264c4dd3c56b8a5e7d221e3bac2ca9 |
|---|---|
| SHA3-384 hash: | cd2acab3afa8db04ef1292e327d78db6ffd234b7d4bb0e00313e02371d6922e8e6e1f881fa2d26c1812d52e6a819863d |
| SHA1 hash: | 36f2d6ebd3c3433ace934fef3fd11d6d97f5e1d4 |
| MD5 hash: | 0443fdf56fe700300fe0bc6257d91f83 |
| humanhash: | chicken-foxtrot-equal-august |
| File name: | Payment of bank details,zip.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 1'161'016 bytes |
| First seen: | 2020-10-27 10:17:11 UTC |
| Last seen: | 2020-10-27 12:16:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 24a4caa171cf0a3c7ac6185c64ca5d29 (13 x ModiLoader, 3 x RemcosRAT) |
| ssdeep | 12288:4JROS/D7RYUfXkIlC+23Oy55Wf/lJrQGi/uV9S7AlPBbrEZlgfkmHvXbCyVsQHw5:4P3taIH23P5IJnqU3rLCX95 |
| Threatray | 1'245 similar samples on MalwareBazaar |
| TLSH | A5358DE2A69504E6F132EA788F7746E345FDBC3138384CA536A82D097AFF1412D5ED42 |
| Reporter | |
| Tags: | exe RemcosRAT |
abuse_ch
Malspam distributing unidentified malware:HELO: mail.nipponcarsrl.com.ar
Sending IP: 200.114.86.103
From: NOVAIR <contact@novair.fr>
Subject: bank details
Attachment: Payment of bank details,zip.zip (contains "Payment of bank details,zip.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Remcos
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Launching a process
Creating a file
Running batch commands
Creating a process with a hidden window
Deleting a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Connection attempt to an infection source
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-10-27 06:44:11 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 1'235 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
persistence trojan family:modiloader rat family:remcos
Behaviour
Modifies registry key
Script User-Agent
Suspicious use of WriteProcessMemory
Adds Run key to start application
ModiLoader First Stage
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.