MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bb63c61554ccc2caa79eec3705c3e4ce41626e88f375a8a1bc5b514e489b0f04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 10
| SHA256 hash: | bb63c61554ccc2caa79eec3705c3e4ce41626e88f375a8a1bc5b514e489b0f04 |
|---|---|
| SHA3-384 hash: | da33f26ed07524d92133e5cb90943ea0f2e14bad5fe33f503b117f0efbc961a65a1c4e672376d12510a062f50c3a83ce |
| SHA1 hash: | be82c83d63d323015982225aebf2acce068ba2bf |
| MD5 hash: | 44ad9e1f56ffbfba3631d687efebaf11 |
| humanhash: | nine-autumn-florida-cardinal |
| File name: | AD Re Order Confirmation-7645,pdf.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 700'416 bytes |
| First seen: | 2021-08-30 09:27:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f781791341b79e2aa49e6187b296c562 (3 x Formbook, 1 x RemcosRAT, 1 x AveMariaRAT) |
| ssdeep | 12288:9bSAuiSYEczIDyTFiPKu5mHNiMyqcLHazX:9bS78z7PuCwHqRD |
| Threatray | 520 similar samples on MalwareBazaar |
| TLSH | T123E46CFE9D4C0A32D56219F89C7A467860267E503B14AC0722F87E1FFE31796716A372 |
| dhash icon | f0c0db6c6a7af0fc (24 x Formbook, 6 x QuasarRAT, 5 x RemcosRAT) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AD Re Order Confirmation-7645,pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-30 09:28:38 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Deleting a recently created file
Launching a process
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Connection attempt to an infection source
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Query of malicious DNS domain
Sending a TCP request to an infection source
Malware family:
REMCOS
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject threads in other processes
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-08-30 09:28:05 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
remcos
Similar samples:
+ 510 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:new era persistence rat
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
Remcos
Malware Config
C2 Extraction:
thankyoulord4real.ddns.net:3030
Unpacked files
SH256 hash:
4e1202f3e7e04b0b3ca1df164bf5381f24063c142317e774d4e5d88b2b3ac744
MD5 hash:
aa23dee2c34813d67fe9c67ec784782a
SHA1 hash:
10b2e7af7cb9d6f852e6d607875a8c9613538930
SH256 hash:
bb63c61554ccc2caa79eec3705c3e4ce41626e88f375a8a1bc5b514e489b0f04
MD5 hash:
44ad9e1f56ffbfba3631d687efebaf11
SHA1 hash:
be82c83d63d323015982225aebf2acce068ba2bf
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.