MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e78db46391cadbbffb7825a2144ca2c8cbbf8afedf91b9d3575d48eede2b9cce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: e78db46391cadbbffb7825a2144ca2c8cbbf8afedf91b9d3575d48eede2b9cce
SHA3-384 hash: 420f1af2200144bc8e7215b09be0799cab2b42e5e7005dd3e85a44170a37357b6b4b5b03a7c697430963d9102d1fe3ea
SHA1 hash: d3690c2fd68aa9c289ff1c4bc303615888a45928
MD5 hash: c245a63c4915e6f000c0ee0dd314ccbd
humanhash: mango-early-ceiling-asparagus
File name:DHL_102121 документ о получении,pdf.exe
Download: download sample
Signature RemcosRAT
File size:996'352 bytes
First seen:2021-10-21 18:32:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ac55f6686b1348553fd9b5d485943699 (5 x Formbook, 4 x RemcosRAT)
ssdeep 12288:fDug7DeIhyEzPsO4z+oxMOQWHphA3hHx8rkRZQ9XYBk9NAOe6k1+hO/O5N8DoQTR:rt7JhyEz0O4z+OQK79HHQT2ODA
Threatray 494 similar samples on MalwareBazaar
TLSH T115259DB9C1E008F6FA3738B9AC79147D8E793F503424664ACAC5BC492F777C6B825582
File icon (PE):PE icon
dhash icon 36f0390284e2da70 (12 x RemcosRAT, 7 x Formbook, 1 x OskiStealer)
Reporter abuse_ch
Tags:DHL exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to inject code into remote processes
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Detected Remcos RAT
Drops PE files to the user root directory
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 507240 Sample: 0438,pdf.exe Startdate: 21/10/2021 Architecture: WINDOWS Score: 100 44 darlingnwa4x4.hopto.org 2->44 64 Malicious sample detected (through community Yara rule) 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 Detected Remcos RAT 2->68 70 Yara detected Remcos RAT 2->70 9 0438,pdf.exe 1 21 2->9         started        14 Jszhaf.exe 15 2->14         started        16 Jszhaf.exe 17 2->16         started        signatures3 process4 dnsIp5 50 zctbng.bn.files.1drv.com 9->50 52 onedrive.live.com 9->52 54 bn-files.fe.1drv.com 9->54 42 C:\Users\Public\Jszhaf.exe, PE32 9->42 dropped 78 Drops PE files to the user root directory 9->78 80 Writes to foreign memory regions 9->80 82 Creates a thread in another existing process (thread injection) 9->82 18 DpiScaling.exe 2 9->18         started        22 cmd.exe 1 9->22         started        24 cmd.exe 1 9->24         started        56 zctbng.bn.files.1drv.com 14->56 60 2 other IPs or domains 14->60 84 Multi AV Scanner detection for dropped file 14->84 86 Injects a PE file into a foreign processes 14->86 26 secinit.exe 14->26         started        58 zctbng.bn.files.1drv.com 16->58 62 2 other IPs or domains 16->62 28 logagent.exe 16->28         started        file6 signatures7 process8 dnsIp9 46 darlingnwa4x4.hopto.org 185.140.53.136, 49761, 49762, 49764 DAVID_CRAIGGG Sweden 18->46 48 192.168.2.1 unknown unknown 18->48 72 Contains functionality to inject code into remote processes 18->72 74 Contains functionality to steal Firefox passwords or cookies 18->74 76 Delayed program exit found 18->76 30 reg.exe 1 22->30         started        32 conhost.exe 22->32         started        34 cmd.exe 1 24->34         started        36 conhost.exe 24->36         started        signatures10 process11 process12 38 conhost.exe 30->38         started        40 conhost.exe 34->40         started       
Threat name:
Win32.Downloader.FormBook
Status:
Malicious
First seen:
2021-10-21 18:33:04 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
651d2f39c341c86341babbf45e367c1fe183f49348f3816f91920e08ed057d2a
MD5 hash:
100b966ad7ecd1ba763f069d4f1c27d6
SHA1 hash:
630ce76fda48fa229e41cf3e5b70f21af8288af0
Detections:
win_temple_loader_w0
SH256 hash:
e78db46391cadbbffb7825a2144ca2c8cbbf8afedf91b9d3575d48eede2b9cce
MD5 hash:
c245a63c4915e6f000c0ee0dd314ccbd
SHA1 hash:
d3690c2fd68aa9c289ff1c4bc303615888a45928
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe e78db46391cadbbffb7825a2144ca2c8cbbf8afedf91b9d3575d48eede2b9cce

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments