MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f528143fdfebee5cce0397910269972a5ed33b314f5a91db93bc23c967be73f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 0f528143fdfebee5cce0397910269972a5ed33b314f5a91db93bc23c967be73f
SHA3-384 hash: 6ac534ec3a76d515dec1a96fac787365bc397f670cfa0b25c47b69bd48008a6b156fb3de1512a2dded2b64fd849bf799
SHA1 hash: ba34c18493d30d3914db3a448fbaf2d7dc58e273
MD5 hash: b247d3fc55429ccc58d284033ba79f7d
humanhash: sink-pluto-nitrogen-floor
File name:IMAGESCANDOCUMENTSFILES001028200SHSW001.exe
Download: download sample
Signature RemcosRAT
File size:731'136 bytes
First seen:2023-06-19 14:56:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c5ddd70a2f2ce9f4b9e5f4b86e781216 (2 x RemcosRAT, 1 x DBatLoader, 1 x IcedID)
ssdeep 12288:D4iyBJSbLJfaMAhJVNRdfNl6lFqZLDZGqtVEZE:D3ykf9AJ5vcADHE
Threatray 2'084 similar samples on MalwareBazaar
TLSH T1EBF49E16E6E06033D3171A39CC5F87942C26BE601FAB795A2BEC3E6C5F39145291D23B
TrID 84.9% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
4.5% (.EXE) Win32 Executable Delphi generic (14182/79/4)
4.2% (.SCR) Windows screen saver (13097/50/3)
2.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 60e08084a4c680c4 (3 x ModiLoader, 2 x RemcosRAT, 1 x DBatLoader)
Reporter James_inthe_box
Tags:exe RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
304
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMAGESCANDOCUMENTSFILES001028200SHSW001.exe
Verdict:
No threats detected
Analysis date:
2023-06-19 14:56:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
DNS request
Creating a file
Launching a process
Creating a process with a hidden window
Searching for the window
Searching for synchronization primitives
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware keylogger lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos, DBatLoader
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Creates a thread in another existing process (thread injection)
Delayed program exit found
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Snort IDS alert for network traffic
Writes to foreign memory regions
Yara detected DBatLoader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 890524 Sample: IMAGESCANDOCUMENTSFILES0010... Startdate: 19/06/2023 Architecture: WINDOWS Score: 100 39 Snort IDS alert for network traffic 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 8 other signatures 2->45 6 IMAGESCANDOCUMENTSFILES001028200SHSW001.exe 1 3 2->6         started        11 Wdgyblrn.bat 2->11         started        process3 dnsIp4 23 web.fe.1drv.com 6->23 25 onedrive.live.com 6->25 31 2 other IPs or domains 6->31 19 C:\Users\Public\Libraries\Wdgyblrn.bat, PE32 6->19 dropped 21 C:\Users\...\Wdgyblrn.bat:Zone.Identifier, ASCII 6->21 dropped 47 Writes to foreign memory regions 6->47 49 Allocates memory in foreign processes 6->49 51 Creates a thread in another existing process (thread injection) 6->51 13 logagent.exe 3 17 6->13         started        27 web.fe.1drv.com 11->27 29 onedrive.live.com 11->29 33 2 other IPs or domains 11->33 53 Multi AV Scanner detection for dropped file 11->53 55 Injects a PE file into a foreign processes 11->55 17 colorcpl.exe 2 11->17         started        file5 signatures6 process7 dnsIp8 35 www.supremeswitchgear.com 193.23.3.15, 32676, 49721 HOSTSLIM-GLOBAL-NETWORKNL unknown 13->35 37 geoplugin.net 178.237.33.50, 49722, 80 ATOM86-ASATOM86NL Netherlands 13->37 57 Contains functionality to bypass UAC (CMSTPLUA) 13->57 59 Contains functionality to steal Chrome passwords or cookies 13->59 61 Contains functionality to modify clipboard data 13->61 63 2 other signatures 13->63 signatures9
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-14 06:43:15 UTC
File Type:
PE (Exe)
Extracted files:
43
AV detection:
31 of 37 (83.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos botnet:pharmacy-people persistence rat trojan
Behaviour
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Adds Run key to start application
ModiLoader Second Stage
ModiLoader, DBatLoader
Remcos
Malware Config
C2 Extraction:
www.supremeswitchgear.com:32676
Unpacked files
SH256 hash:
10b3e56ecdefe5916122e5cc1fb4f67a32be3be7507754239813cc108a6b873c
MD5 hash:
285cdd400420d6cbd54b85c7443eea3c
SHA1 hash:
0bb4684e54969230660ba21520377cc8b442592e
Detections:
win_dbatloader_g1
SH256 hash:
0f528143fdfebee5cce0397910269972a5ed33b314f5a91db93bc23c967be73f
MD5 hash:
b247d3fc55429ccc58d284033ba79f7d
SHA1 hash:
ba34c18493d30d3914db3a448fbaf2d7dc58e273
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth (Nextron Systems)
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments