MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0e7faf90a4ffc24f38e6fc171b9a5faa7b285fde26a77e8bcac1366ecc22a827. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 0e7faf90a4ffc24f38e6fc171b9a5faa7b285fde26a77e8bcac1366ecc22a827
SHA3-384 hash: acf779b43d48ec640e34bee347002860d3eac852c378d744bd6ad8b08cee39b4ee53a6614773afd08f9c2751a158f829
SHA1 hash: 61de41881e270cc56a36c8b4b3e28e0f04f4856f
MD5 hash: 2b3872dc7cb6fdfe00f6639130b80691
humanhash: neptune-failed-oranges-delta
File name:SecuriteInfo.com.Trojan005690e01.15780.23189
Download: download sample
Signature RemcosRAT
File size:100'352 bytes
First seen:2021-10-06 23:14:39 UTC
Last seen:2021-10-07 00:04:54 UTC
File type:Excel file xlsx
MIME type:application/vnd.ms-excel
ssdeep 1536:n9huSNn4HmjjanRpJUY/3x9wsMLdNh95s3YUFyVIL0LYId9O3P5Ut:qSsmKn/OQx9z8N5sIayjO3P5Ut
TLSH T193A312BD0672E805E884B6309CF9371EA2F44EBD59C640D2D3ABB7DA90718523477379
Reporter SecuriteInfoCom
Tags:xlsx

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
389830 bytesWorkbook

Intelligence


File Origin
# of uploads :
2
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan005690e01.15780.23189
Verdict:
No threats detected
Analysis date:
2021-10-06 23:16:34 UTC
Tags:
macros macros40

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
macros
Result
Verdict:
MALICIOUS
Details
Excel 4.0 Macro
Document contains Excel 4.0 macros (XLM). A valid, albeit dated feature, this document should be treated with suspicion.
Result
Threat name:
Hidden Macro 4.0
Detection:
suspicious
Classification:
expl
Score:
20 / 100
Signature
Yara detected password protected xls with embedded macros
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments