MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1abe11cf0a879b99c092a403e9efedf7ecda8e92c6708c31c799ce36c2da26a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 17 File information Comments

SHA256 hash: 1abe11cf0a879b99c092a403e9efedf7ecda8e92c6708c31c799ce36c2da26a8
SHA3-384 hash: c394dd416cccab806475fb5e3163a0af56ddcc4245253fedc5efec94d80466e68e49fbe2be2ba9299aea64771dddb660
SHA1 hash: 99ee353456daad13d299a3954acad8be28e5a2c8
MD5 hash: 7261bee09673cc990e13d26feee42c2a
humanhash: william-utah-carolina-december
File name:Yeni sipariş-po21019612_pdf.exe
Download: download sample
Signature RemcosRAT
File size:614'400 bytes
First seen:2023-03-28 07:02:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:DjDeziqALNF1XuDsF1auOOf2Am3SnXIQia00rSo0oACyjUKAaWH5UDC2KiyHS9ei:Df8iqALNXBF19OABX7GHoACaUbSKMy
TLSH T12DD43A50ABF8C627D1AE2772A0710B104FB5F44AA376F7CFA9405AEA2C937454E1076F
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 9c3c74c464485445 (8 x RemcosRAT)
Reporter abuse_ch
Tags:exe geo RAT RemcosRAT TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Yeni sipariş-po21019612_pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-03-28 07:02:40 UTC
Tags:
remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Creating a file
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Encrypted powershell cmdline option found
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 836201 Sample: Yeni_sipari#U015f-po2101961... Startdate: 28/03/2023 Architecture: WINDOWS Score: 100 67 Multi AV Scanner detection for domain / URL 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 Antivirus detection for URL or domain 2->71 73 10 other signatures 2->73 7 Yeni_sipari#U015f-po21019612_pdf.exe 16 7 2->7         started        12 Pozfkw.exe 3 2->12         started        14 Pozfkw.exe 2->14         started        process3 dnsIp4 45 web.fe.1drv.com 7->45 47 qmmlpw.am.files.1drv.com 7->47 53 2 other IPs or domains 7->53 33 C:\Users\user\AppData\Roaming\...\Pozfkw.exe, PE32 7->33 dropped 35 C:\Users\user\...\Pozfkw.exe:Zone.Identifier, ASCII 7->35 dropped 37 Yeni_sipari#U015f-po21019612_pdf.exe.log, ASCII 7->37 dropped 81 Encrypted powershell cmdline option found 7->81 83 Writes to foreign memory regions 7->83 85 Injects a PE file into a foreign processes 7->85 16 aspnet_compiler.exe 3 14 7->16         started        20 powershell.exe 14 7->20         started        49 web.fe.1drv.com 12->49 55 3 other IPs or domains 12->55 87 Machine Learning detection for dropped file 12->87 51 web.fe.1drv.com 14->51 57 3 other IPs or domains 14->57 file5 signatures6 process7 dnsIp8 39 obologs.work.gd 185.156.175.35, 34346, 49705, 49706 M247GB Romania 16->39 41 geoplugin.net 178.237.33.50, 49707, 80 ATOM86-ASATOM86NL Netherlands 16->41 43 192.168.2.1 unknown unknown 16->43 59 Contains functionality to inject code into remote processes 16->59 61 Maps a DLL or memory area into another process 16->61 63 Contains functionality to steal Firefox passwords or cookies 16->63 65 Delayed program exit found 16->65 22 aspnet_compiler.exe 1 16->22         started        25 aspnet_compiler.exe 16->25         started        27 aspnet_compiler.exe 16->27         started        31 24 other processes 16->31 29 conhost.exe 20->29         started        signatures9 process10 signatures11 75 Tries to steal Instant Messenger accounts or passwords 22->75 77 Tries to steal Mail credentials (via file / registry access) 22->77 79 Tries to harvest and steal browser information (history, passwords, etc) 31->79
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-28 07:03:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost collection persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Checks computer location settings
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Remcos
Malware Config
C2 Extraction:
obologs.work.gd:34346
Unpacked files
SH256 hash:
1abe11cf0a879b99c092a403e9efedf7ecda8e92c6708c31c799ce36c2da26a8
MD5 hash:
7261bee09673cc990e13d26feee42c2a
SHA1 hash:
99ee353456daad13d299a3954acad8be28e5a2c8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_EXE_Packed_MPress
Author:ditekSHen
Description:Detects executables built or packed with MPress PE compressor
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_imphash
Rule name:QbotStuff
Author:anonymous
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:TeslaCryptPackedMalware
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:XWorm_Hunter
Author:Potato
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

Executable exe 1abe11cf0a879b99c092a403e9efedf7ecda8e92c6708c31c799ce36c2da26a8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments