MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 87d5833ba766b841f9b478680e765f78a8db838b37521d31ce0520c0baf7933f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 17 File information Comments

SHA256 hash: 87d5833ba766b841f9b478680e765f78a8db838b37521d31ce0520c0baf7933f
SHA3-384 hash: 9220e6fb4058d8f9b1e726900952f17cd039799bddd86022353701cfe2083f2aae0ec8da4db51dc40a73929955979e1f
SHA1 hash: 97cdb194570053b259945d956e1ab5b61f7210f8
MD5 hash: 548c8b9d3c2173a948ef8e8f634bf926
humanhash: spring-alanine-delta-skylark
File name:RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz
Download: download sample
Signature RemcosRAT
File size:981'344 bytes
First seen:2024-04-08 09:01:28 UTC
Last seen:2024-04-08 09:03:18 UTC
File type: gz
MIME type:application/gzip
ssdeep 24576:ww2WNz0Rq8h/s/5PE3qo2XOFescJXF42q4dB:OWOxQ5oOOFyeodB
TLSH T17C2533F24BCE27CAEAFECF1152A574E14171ABDF06977A65A874700243617AE0309EC7
Reporter cocaman
Tags:gz RemcosRAT RFQ


Avatar
cocaman
Malicious email (T1566.001)
From: ""kaia@minhvocong.com" <kaia@minhvocong.com>" (likely spoofed)
Received: "from hunch.minhvocong.com (hunch.minhvocong.com [102.211.56.81]) "
Date: "Mon, 08 Apr 2024 01:59:17 -0700"
Subject: "RFQ.NO. : S70-23Q-1474-CS-P"
Attachment: "RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.gz"

Intelligence


File Origin
# of uploads :
3
# of downloads :
96
Origin country :
CH CH
File Archive Information

This file archive contains 2 file(s), sorted by their relevance:

File name:RFQ.NO. S70-23Q-1474-CS-P - ORDER 2024.bat
File size:1'019'904 bytes
SHA256 hash: 408f6df5140e6b71b4fc5add7ae8d69f89d5aebb184081de8076e7c1972fe55c
MD5 hash: 0f590a7d7c99e395fa9aaa1159e00fb3
MIME type:application/x-dosexec
Signature RemcosRAT
File name:32512
File size:20 bytes
SHA256 hash: 88b7ebfce7021c8718e38593401606ea01afb6774d1a5bdb1d064bdd17056224
MD5 hash: b34de222af233957b401f456c081908e
MIME type:application/octet-stream
Signature RemcosRAT
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed remcos
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2024-04-08 08:25:07 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection rat spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Checks computer location settings
Reads user/profile data of web browsers
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
paygateme.net:2286
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

gz 87d5833ba766b841f9b478680e765f78a8db838b37521d31ce0520c0baf7933f

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
RemcosRAT

Comments