MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5669b1eea4e4f305ea0d6f674e00638dcdb16dd08d15019996ac7f2317fdea41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 5669b1eea4e4f305ea0d6f674e00638dcdb16dd08d15019996ac7f2317fdea41
SHA3-384 hash: 0f0c06e5a6e8c990a47e765c786cda18538bff884c49b4a72164ea501bd30bc1045ec18f9b2d9fad22d0c061ed3e800e
SHA1 hash: 54dd0bb96265964d92b189575e962bd7b2eefff4
MD5 hash: 92ecf99136de3ee6374018e9860f0a93
humanhash: summer-freddie-september-coffee
File name:BL-INVOICE SHIPPING DOCUMENTS.zip
Download: download sample
Signature RemcosRAT
File size:523'191 bytes
First seen:2022-05-26 10:41:22 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:FXP67FUgjnvyE4v0+ZpV3NmHlXPGGCYFJHpPHFdik+8WPtNVMEmpuhfr:gJFvyE41ZpV3olXPGGCYFJJPH7ijrNAy
TLSH T131B423BAD01F033DC3F45A94D0EB91C48681F52FFB5C8984E4A4ABC16774A67FA96039
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:INVOICE Maersk RemcosRAT Shipping zip


Avatar
cocaman
Malicious email (T1566.001)
From: "MAERSK SHIPPING<marietherese.diouf@msc.com>" (likely spoofed)
Received: "from msc.com (unknown [103.151.123.30]) "
Date: "25 May 2022 13:03:56 -0700"
Subject: "Re: Shipping Advice - ETD 29MAY. 2022"
Attachment: "BL-INVOICE SHIPPING DOCUMENTS.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
279
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
andromeda control.exe overlay packed remcos shell32.dll wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2022-05-25 16:24:36 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:new persistence rat
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Remcos
Malware Config
C2 Extraction:
172.111.153.127:3033
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

zip 5669b1eea4e4f305ea0d6f674e00638dcdb16dd08d15019996ac7f2317fdea41

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
RemcosRAT

Comments