MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 207be46d251ac88344e5a936af098e7c520cc6f47bc6dcfdca41f2463d44f0b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 207be46d251ac88344e5a936af098e7c520cc6f47bc6dcfdca41f2463d44f0b6
SHA3-384 hash: 3c60c9cccb96abc65be745b414b50131fb0194b212972e41e7760958c8ebc2988bf5f058acba257337dc17a0ff965b18
SHA1 hash: 148f2906d714480b7cf6d7b82f0a04e54e21a589
MD5 hash: bbbabe7e744e2f6f4a88a2ec0aff4099
humanhash: oranges-jig-virginia-ack
File name:RFQ.rar
Download: download sample
Signature RemcosRAT
File size:699'778 bytes
First seen:2023-04-25 12:29:48 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:lUVLdSDG+/ojt1Kq+kftBn4G0JqibqOTeR7JT0ldjn2owZn+hbLsF32DfIwdGBSA:l4+Tojt1Mwf1qqKTeVJQTTm+hlDfI6G5
TLSH T1BCE433611C4F83943B86AD707D619EA666B1A43703D732F92CB3D32C0D07A4EDE99B61
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:QUOTATION rar RemcosRAT RFQ


Avatar
cocaman
Malicious email (T1566.001)
From: ""PT. Global Haditech" <mujiyanti@global-haditech.com>" (likely spoofed)
Received: "from hwsrv-1062305.hostwindsdns.com (hwsrv-1062305.hostwindsdns.com [104.168.141.25]) "
Date: "Tue, 25 Apr 2023 11:06:47 +0100"
Subject: "Request for Quotation"
Attachment: "RFQ.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
116
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:DOCUMENT.exe
File size:732'584 bytes
SHA256 hash: 6ac986e8a1d186735ff4116474abb8de5da5cb51c3cc980bc21c37b4cdeb7b62
MD5 hash: 6a4400b6d5ded18fff7c2f6886814d0a
MIME type:application/x-dosexec
Signature RemcosRAT
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
buer comodo guloader overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2023-04-25 09:38:48 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
11 of 37 (29.73%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection discovery rat spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Loads dropped DLL
Reads user/profile data of web browsers
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
155.94.136.202:2404
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

rar 207be46d251ac88344e5a936af098e7c520cc6f47bc6dcfdca41f2463d44f0b6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments