MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 536102e06dac1439b292349e1d5873f18b6dd9a5a23f44666c4d9b77ddea0555. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 536102e06dac1439b292349e1d5873f18b6dd9a5a23f44666c4d9b77ddea0555
SHA3-384 hash: 7b8302da0d798f1e5243c42ba7596b3fa2468049cbac213e294a03bb32f632a2382a8714f459fc582d20dd03d0cfb695
SHA1 hash: 9324450aa2fa886585259c5b7d927b3c4953c91b
MD5 hash: fa458f17fc9489775b7a98ae4f22ca62
humanhash: eighteen-fourteen-charlie-oxygen
File name:HBL+MBL SHIPPING DOCUMENTS.zip
Download: download sample
Signature RemcosRAT
File size:1'334'866 bytes
First seen:2022-06-08 07:02:08 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:aF8Lfk+15QepizCuVsEPFUCtBZ96KfzGsgeERYBWbW6h7VqjxkL2:FL8+1P4G+sEPfZ6KfzGnXRYgbWY7Vq+6
TLSH T10E5533705DCE548268DF532AF817F763368CF19AD8E480032D943BA3B3D8D5196E6E86
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:RemcosRAT Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Llly Chang<jysc123@163.com>" (likely spoofed)
Received: "from 163.com (unknown [180.214.236.254]) "
Date: "7 Jun 2022 17:03:13 -0700"
Subject: "=?UTF-8?B?5Zue5aSNOiBSRTogUHJlIGFsZXJ0IC8vIE1CTCNDTlhUMDE3NTgxIEhCTCMgTlBUMjIwMTAxMzU1IC8vIENvbnRhaW5lciBOTyNGWExVMTkyOTY3MSAvLyAxKjQwSFEgLy8gU0ggVE8gTEE=?="
Attachment: "HBL+MBL SHIPPING DOCUMENTS.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys formbook obfuscated packed remote.exe update.exe wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-07 09:15:40 UTC
File Type:
Binary (Archive)
Extracted files:
39
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Remcos
Malware Config
C2 Extraction:
172.111.153.127:3033
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

zip 536102e06dac1439b292349e1d5873f18b6dd9a5a23f44666c4d9b77ddea0555

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
RemcosRAT

Comments