MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d577060ff3bad7bfa73f730efe9c5a582ba04c2694191ce22c1c75b17a1b0c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Maldoc score: 4


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 6d577060ff3bad7bfa73f730efe9c5a582ba04c2694191ce22c1c75b17a1b0c9
SHA3-384 hash: 9173da606b815883b2071ad9e1c2ddd55c93066f6f55186a678922b5f05bbc50594facd5f54d335642a6a0b43a173311
SHA1 hash: 80f14153a657e7ee036db77604b80d0a35140759
MD5 hash: e74cbd9bb71cce627609489de9dbf0ab
humanhash: east-cola-michigan-pizza
File name:Product Catalogue.xls
Download: download sample
Signature RemcosRAT
File size:1'529'856 bytes
First seen:2025-06-19 06:44:22 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 24576:7gUIQ6yFloS4JSdoodCRTcHh5ryTCVu2hXFndsA:sUoyFloS4bQzyuNd5
TLSH T1F465BF81EFA68E72DA9543344CF35B642731ED0117260B0F32D8B2357EE2EB47E52A59
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika xls
Reporter abuse_ch
Tags:RemcosRAT xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 4
OLE dump

MalwareBazaar was able to identify 33 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
4114 bytesMBD01E26CCC/CompObj
5356 bytesMBD01E26CCC/DocumentSummaryInformation
6216 bytesMBD01E26CCC/SummaryInformation
7114 bytesMBD01E26CCC/MBD00BFE042/CompObj
8356 bytesMBD01E26CCC/MBD00BFE042/DocumentSummaryInformation
925116 bytesMBD01E26CCC/MBD00BFE042/SummaryInformation
1049884 bytesMBD01E26CCC/MBD00BFE042/Workbook
11114 bytesMBD01E26CCC/MBD00BFE5D8/CompObj
12596 bytesMBD01E26CCC/MBD00BFE5D8/DocumentSummaryInformation
1324020 bytesMBD01E26CCC/MBD00BFE5D8/SummaryInformation
14350 bytesMBD01E26CCC/MBD00BFE5D8/MsoDataStore/RB14WY2Z0Q==/Item
15307 bytesMBD01E26CCC/MBD00BFE5D8/MsoDataStore/RB14WY2Z0Q==/Properties
16149345 bytesMBD01E26CCC/MBD00BFE5D8/Workbook
17114 bytesMBD01E26CCC/MBD00BFEE19/CompObj
18448 bytesMBD01E26CCC/MBD00BFEE19/DocumentSummaryInformation
1927060 bytesMBD01E26CCC/MBD00BFEE19/SummaryInformation
20129278 bytesMBD01E26CCC/MBD00BFEE19/Workbook
21114 bytesMBD01E26CCC/MBD00BFF815/CompObj
22239162 bytesMBD01E26CCC/MBD00BFF815/Package
23333122 bytesMBD01E26CCC/Workbook
24864 bytesMBD01E26CCD/Ole
25517875 bytesWorkbook
26535 bytes_VBA_PROJECT_CUR/PROJECT
27104 bytes_VBA_PROJECT_CUR/PROJECTwm
28977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
29977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
30977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
31985 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
322644 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
33553 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
461
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Product Catalogue.xls
Verdict:
No threats detected
Analysis date:
2025-06-19 07:22:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
True
Verdict:
Malicious
Score:
90.2%
Tags:
office macro micro
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
https://wegivebestvalurforthepeopleswhogivingmethevalueforeverneedbest.busienss@link.scogo.in/xKPS9C
Embedded Ole
Behaviour
SuspiciousRTF detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
embedequation exploit lolbin macros remote
Label:
Malicious
Suspicious Score:
10/10
Score Malicious:
1%
Score Benign:
0%
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Excel sheet contains many unusual embedded objects
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-06-18 10:45:13 UTC
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unc_loader_037 remcos
Similar samples:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:XLS_STRINGS
Author:somedieyoungZZ
Description:Detect Strings targeting Bangladesh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments