MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7
SHA3-384 hash: 1ecbf59104253c403cd6463c67c2a999acb92f5e98688be6e47556dff2069b9f200fc1fa3ffe237f61d41add01923950
SHA1 hash: 27c439b6dd7de1ca0dab352e041db0f00a7a1db5
MD5 hash: 09b84961bbd62164637102577767dcbd
humanhash: princess-alpha-iowa-maine
File name:DHL_102021 alış irsaliyesi belgesi,pdf.exe
Download: download sample
Signature RemcosRAT
File size:867'328 bytes
First seen:2021-10-20 07:54:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3ffe5a9a24da83fb277b548d938597c8 (5 x Formbook, 3 x RemcosRAT, 1 x BitRAT)
ssdeep 12288:oHPNFplQQTfQAEpHxdE3Jc9AYPeyqY99j9gqmCGVIJN7B:Wx+OkpHxdKJc4yp99j9gSwIJh
Threatray 475 similar samples on MalwareBazaar
TLSH T1F4059E7375A4843FC43BEB314C4BD5696B31FD616B1F148BAAD62A040C717A0372EADA
File icon (PE):PE icon
dhash icon fedcbb4d750f4c4c (9 x Formbook, 5 x RemcosRAT, 2 x NetWire)
Reporter GovCERT_CH
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
247
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Contains functionality to inject code into remote processes
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 506088 Sample: DHL_102021 al#U0131#U015f i... Startdate: 20/10/2021 Architecture: WINDOWS Score: 96 44 darlingnwa4x4.hopto.org 2->44 62 Malicious sample detected (through community Yara rule) 2->62 64 Detected Remcos RAT 2->64 66 Yara detected Remcos RAT 2->66 68 Drops PE files to the user root directory 2->68 9 DHL_102021 al#U0131#U015f irsaliyesi belgesi,pdf.exe 1 21 2->9         started        14 Bjsceu.exe 15 2->14         started        16 Bjsceu.exe 15 2->16         started        signatures3 process4 dnsIp5 48 192.168.2.1 unknown unknown 9->48 50 z6dafq.bn.files.1drv.com 9->50 56 2 other IPs or domains 9->56 42 C:\Users\Public\Bjsceu.exe, PE32 9->42 dropped 78 Writes to foreign memory regions 9->78 80 Creates a thread in another existing process (thread injection) 9->80 82 Injects a PE file into a foreign processes 9->82 18 secinit.exe 2 9->18         started        22 cmd.exe 1 9->22         started        24 cmd.exe 1 9->24         started        52 z6dafq.bn.files.1drv.com 14->52 58 2 other IPs or domains 14->58 26 logagent.exe 14->26         started        54 z6dafq.bn.files.1drv.com 16->54 60 2 other IPs or domains 16->60 28 secinit.exe 16->28         started        file6 signatures7 process8 dnsIp9 46 darlingnwa4x4.hopto.org 185.140.53.136, 49773, 49774, 49775 DAVID_CRAIGGG Sweden 18->46 70 Contains functionality to inject code into remote processes 18->70 72 Contains functionality to steal Firefox passwords or cookies 18->72 74 Delayed program exit found 18->74 30 reg.exe 1 22->30         started        32 conhost.exe 22->32         started        34 cmd.exe 1 24->34         started        36 conhost.exe 24->36         started        76 Contains functionality to steal Chrome passwords or cookies 26->76 signatures10 process11 process12 38 conhost.exe 30->38         started        40 conhost.exe 34->40         started       
Threat name:
Win32.Downloader.FormBook
Status:
Malicious
First seen:
2021-10-20 07:55:08 UTC
AV detection:
3 of 44 (6.82%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
651d2f39c341c86341babbf45e367c1fe183f49348f3816f91920e08ed057d2a
MD5 hash:
100b966ad7ecd1ba763f069d4f1c27d6
SHA1 hash:
630ce76fda48fa229e41cf3e5b70f21af8288af0
Detections:
win_temple_loader_w0
SH256 hash:
b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7
MD5 hash:
09b84961bbd62164637102577767dcbd
SHA1 hash:
27c439b6dd7de1ca0dab352e041db0f00a7a1db5
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe b198849b0a7a1ce934d8388e1b2b6d03e8d6fce5972c5ea4b108d8e1364090e7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments