MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 11
| SHA256 hash: | b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7 |
|---|---|
| SHA3-384 hash: | 1ecbf59104253c403cd6463c67c2a999acb92f5e98688be6e47556dff2069b9f200fc1fa3ffe237f61d41add01923950 |
| SHA1 hash: | 27c439b6dd7de1ca0dab352e041db0f00a7a1db5 |
| MD5 hash: | 09b84961bbd62164637102577767dcbd |
| humanhash: | princess-alpha-iowa-maine |
| File name: | DHL_102021 alış irsaliyesi belgesi,pdf.exe |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 867'328 bytes |
| First seen: | 2021-10-20 07:54:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3ffe5a9a24da83fb277b548d938597c8 (5 x Formbook, 3 x RemcosRAT, 1 x BitRAT) |
| ssdeep | 12288:oHPNFplQQTfQAEpHxdE3Jc9AYPeyqY99j9gqmCGVIJN7B:Wx+OkpHxdKJc4yp99j9gSwIJh |
| Threatray | 475 similar samples on MalwareBazaar |
| TLSH | T1F4059E7375A4843FC43BEB314C4BD5696B31FD616B1F148BAAD62A040C717A0372EADA |
| File icon (PE): | |
| dhash icon | fedcbb4d750f4c4c (9 x Formbook, 5 x RemcosRAT, 2 x NetWire) |
| Reporter | |
| Tags: | exe RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Remcos
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
REMCOS
Verdict:
Malicious
Result
Threat name:
Remcos
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Downloader.FormBook
Status:
Malicious
First seen:
2021-10-20 07:55:08 UTC
AV detection:
3 of 44 (6.82%)
Threat level:
3/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 465 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
651d2f39c341c86341babbf45e367c1fe183f49348f3816f91920e08ed057d2a
MD5 hash:
100b966ad7ecd1ba763f069d4f1c27d6
SHA1 hash:
630ce76fda48fa229e41cf3e5b70f21af8288af0
Detections:
win_temple_loader_w0
Parent samples :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 hash:
b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7
MD5 hash:
09b84961bbd62164637102577767dcbd
SHA1 hash:
27c439b6dd7de1ca0dab352e041db0f00a7a1db5
Malware family:
Remcos
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.