MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 541f119804e12e2edd80a9e9307e6dbf562e4e7da01a612bc08dd56524c6913c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 18


Maldoc score: 9


Intelligence 18 IOCs YARA 3 File information Comments

SHA256 hash: 541f119804e12e2edd80a9e9307e6dbf562e4e7da01a612bc08dd56524c6913c
SHA3-384 hash: be077b0f9cf87e5b5bc65bb0006416e1b81d0be4d6329fa7f624f243d8738f92487460bc84744cb0d03f82d455eb7e81
SHA1 hash: b19bf1c02e4704e33801f34a60bf483ec4fde77e
MD5 hash: 89d29019cb07dda4140d8fa14bc4c825
humanhash: coffee-maine-robin-potato
File name:Fizetes Swift-141025.xls
Download: download sample
Signature RemcosRAT
File size:1'759'232 bytes
First seen:2025-10-14 08:24:56 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 24576:or3V6+CX3rYH5OU9yToKEUmFllWdKpwQkdB+HS4mJoPvKA3MPFfphg4z+ntIs:wQdbM3lwImrO33O+n
TLSH T15C85E040FF90AA5AC12843358AEB67656335FC015B970F0B334CB3163EB22E95E5769E
TrID 34.9% (.XLS) Microsoft Excel sheet (32500/1/3)
30.1% (.XLS) Microsoft Excel sheet (alternate) (28000/1/3)
26.3% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
8.6% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika xls
Reporter smica83
Tags:cve-2017-0199 HUN RemcosRAT xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 9
Application name is Microsoft Excel
File Format is MS Excel 97-2003
Container Format is OLE
Office document is in encrypted
Office document contains VBA Macros
OLE dump

MalwareBazaar was able to identify 27 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
4114 bytesMBD004447FA/CompObj
5348 bytesMBD004447FA/DocumentSummaryInformation
629036 bytesMBD004447FA/SummaryInformation
799 bytesMBD004447FA/MBD001D4CE1/CompObj
811214 bytesMBD004447FA/MBD001D4CE1/Package
9114 bytesMBD004447FA/MBD001D5548/CompObj
10194425 bytesMBD004447FA/MBD001D5548/Package
1194 bytesMBD004447FA/MBD001D5984/CompObj
1220 bytesMBD004447FA/MBD001D5984/Ole
13171554 bytesMBD004447FA/MBD001D5984/CONTENTS
1494 bytesMBD004447FA/MBD001D5CD6/CompObj
1520 bytesMBD004447FA/MBD001D5CD6/Ole
16459502 bytesMBD004447FA/MBD001D5CD6/CONTENTS
17504520 bytesMBD004447FA/Workbook
18738 bytesMBD004447FB/Ole
19356680 bytesWorkbook
20535 bytes_VBA_PROJECT_CUR/PROJECT
21104 bytes_VBA_PROJECT_CUR/PROJECTwm
22977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
23977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
24977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
25985 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
262644 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
27553 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may beused to obfuscate strings (option --decode tosee all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Fizetes Swift-141025.xls
Verdict:
No threats detected
Analysis date:
2025-10-14 08:25:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
trojan macro w97m
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
https://link.takusuki.com/2OvWlm
Embedded Ole
Behaviour
SuspiciousRTF detected
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
macros
Label:
Malicious
Suspicious Score:
10/10
Score Malicious:
1%
Score Benign:
0%
Verdict:
Malicious
File Type:
xls
First seen:
2025-10-14T02:35:00Z UTC
Last seen:
2025-10-16T06:18:00Z UTC
Hits:
~10000
Detections:
HEUR:Exploit.MSOffice.CVE-2017-0199.w Trojan-Downloader.Agent.HTTP.C&C HEUR:Trojan-Downloader.MSOffice.Agent.gen HEUR:Trojan.Script.Generic BSS:Exploit.Win32.Generic
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl
Score:
60 / 100
Signature
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Microsoft Office Child Process
Behaviour
Behavior Graph:
Verdict:
Malware
YARA:
7 match(es)
Tags:
Corrupted Office Document
Verdict:
Malicious
Threat:
Exploit.MSOffice.CVE-2017-0199
Threat name:
Document-Excel.Exploit.CVE-2017-0199
Status:
Malicious
First seen:
2025-10-14 06:24:48 UTC
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence ransomware
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Process spawned unexpected child process
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:XLS_STRINGS
Author:somedieyoungZZ
Description:Detect Strings targeting Bangladesh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments