MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 647fa66c2cef019a16ae46d3648949b6777fb2f03ceeff8494ae76e65b34f187. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 647fa66c2cef019a16ae46d3648949b6777fb2f03ceeff8494ae76e65b34f187
SHA3-384 hash: 8505bd071f7070bf1909c7ef07540faf7391b9383a3d8783b36aeda8fcc01e2d9436f6d0277f65494651ea28569543c4
SHA1 hash: 7a7c38efb05e15ecc86f59da44a090d2094b620d
MD5 hash: 69000c7d6a5799a61d7bc02e36916d66
humanhash: michigan-enemy-twenty-princess
File name:Doc. no. MTSMEXP-30012021.001
Download: download sample
Signature RemcosRAT
File size:912 bytes
First seen:2021-10-04 06:06:04 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24:ZOrcKlxTb1KVj7Kzmd49P+1HVS7OWdS8mN:ZScKlLOj34s1U73dS8i
TLSH T1B911F70A09D0FFDA188D016E400BC34A8C2432F38A97CA3E7A42B89B0498935C4B3464
Reporter cocaman
Tags:001 rar RemcosRAT


Avatar
cocaman
Malicious email (T1566.001)
From: ""Frendy Huang" <info@priestoph-de.com>" (likely spoofed)
Received: "from box0.priestoph-de.com (unknown [143.244.190.119]) "
Date: "Mon, 04 Oct 2021 04:59:48 +0800"
Subject: "Doc. no. MTSM/EXP-30012021"
Attachment: "Doc. no. MTSMEXP-30012021.001"

Intelligence


File Origin
# of uploads :
1
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
powershell
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2021-10-04 06:06:14 UTC
AV detection:
4 of 45 (8.89%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:arab rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Blocklisted process makes network request
Remcos
Malware Config
C2 Extraction:
Officialsw.chickenkiller.com:2310
official.ydns.eu:2310
hurricane.ydns.eu:2310
Dropper Extraction:
http://212.192.246.191/bypass_D_46576879786874q7557756q86e.txt
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

rar 647fa66c2cef019a16ae46d3648949b6777fb2f03ceeff8494ae76e65b34f187

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments