MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df9d8b2795a0c694bc4109aa303ffd114d221cbfbeddcd2400b89d5fcc010e3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: df9d8b2795a0c694bc4109aa303ffd114d221cbfbeddcd2400b89d5fcc010e3c
SHA3-384 hash: 14c4cb4123b434b8a990fcee69861f6731904fc77ec3de635a1492a2b1440911badd96ed481f64be91102d759224e5e8
SHA1 hash: bcaa7b5f8399599cb3c98c0f3210729276b01a78
MD5 hash: 3b0856696acb8270f0b35cad85b0520e
humanhash: michigan-rugby-fish-maryland
File name:ENGEMED P.O OFF0027307,pdf.exe
Download: download sample
Signature RemcosRAT
File size:588'288 bytes
First seen:2021-07-27 22:42:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b72347a2968bb32befc95cc909a67f1f (1 x NetWire, 1 x RemcosRAT, 1 x Formbook)
ssdeep 12288:0CyAqPpF+twTE3p37yjpRwn4d/x8cTX22ERKa4:0VOtwTSun7X
Threatray 311 similar samples on MalwareBazaar
TLSH T17CC49FA6BA5394B3D25273BC8C1B7769A911FC4029B82C8736F4FC785B7AF813215187
dhash icon 63311c0e4f3bffee (11 x Formbook, 7 x RemcosRAT, 3 x NetWire)
Reporter GovCERT_CH
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ENGEMED P.O OFF0027307,pdf.exe
Verdict:
Suspicious activity
Analysis date:
2021-07-27 22:46:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Backdoor.Remcos
Status:
Malicious
First seen:
2021-07-22 21:46:22 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
d174ea83359cec0b0a35da88fa2a1791a1308e35a5e36e83f51a2723e48582a6
MD5 hash:
5c63077607b089e7045eb5e93d8324d9
SHA1 hash:
9ca12c4d6e4a97269d26fe6755aae441276bff42
SH256 hash:
df9d8b2795a0c694bc4109aa303ffd114d221cbfbeddcd2400b89d5fcc010e3c
MD5 hash:
3b0856696acb8270f0b35cad85b0520e
SHA1 hash:
bcaa7b5f8399599cb3c98c0f3210729276b01a78
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe df9d8b2795a0c694bc4109aa303ffd114d221cbfbeddcd2400b89d5fcc010e3c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments