MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70d96c94df50bdde7114a022880f0cb0be3a671e5952e4e007af121f3b01e7a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 70d96c94df50bdde7114a022880f0cb0be3a671e5952e4e007af121f3b01e7a2
SHA3-384 hash: e6fcc886c41fbc5bf4009a4a372c3996b3d251a123a1ff6eecbb1edc2713e31818d9391d1b1436c90b8ac56ca6a43d07
SHA1 hash: 911a422f1a167c61654d14790ca91f5f26af459d
MD5 hash: 8b1059451f32358be0301999b57a8e8c
humanhash: rugby-tennis-west-ten
File name:8B1059451F32358BE0301999B57A8E8C.exe
Download: download sample
Signature RemcosRAT
File size:879'616 bytes
First seen:2023-07-25 14:55:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5a228192c4ccf136d4c97f1d42c75f4b (2 x RemcosRAT, 1 x ModiLoader)
ssdeep 24576:qgVL/HkvOe7zm1OHMVy500RNJn13ZsP54J06:5lMGaNbbJ1Zc4+
Threatray 2'283 similar samples on MalwareBazaar
TLSH T1DE15BE11B2D08933D15F3D384D5A9B59741ABE102D2CF98B7BC53E8CEB37282B815DA6
TrID 30.5% (.SCR) Windows screen saver (13097/50/3)
24.5% (.EXE) Win64 Executable (generic) (10523/12/4)
15.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
10.5% (.EXE) Win32 Executable (generic) (4505/5/1)
4.8% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 80ace0c4e4d09000 (5 x Formbook, 4 x ModiLoader, 3 x RemcosRAT)
Reporter abuse_ch
Tags:exe RAT RemcosRAT


Avatar
abuse_ch
RemcosRAT C2:
194.180.48.209:32676

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8B1059451F32358BE0301999B57A8E8C.exe
Verdict:
Malicious activity
Analysis date:
2023-07-25 14:56:29 UTC
Tags:
dbatloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
DNS request
Sending a custom TCP request
Creating a file
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching a process
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
DLL side loading technique detected
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1279343 Sample: 5QjIbz66vr.exe Startdate: 25/07/2023 Architecture: WINDOWS Score: 100 82 Snort IDS alert for network traffic 2->82 84 Found malware configuration 2->84 86 Malicious sample detected (through community Yara rule) 2->86 88 9 other signatures 2->88 10 5QjIbz66vr.exe 1 7 2->10         started        process3 dnsIp4 60 web.fe.1drv.com 10->60 62 onedrive.live.com 10->62 64 2 other IPs or domains 10->64 54 C:\Users\Public\Libraries\netutils.dll, PE32+ 10->54 dropped 56 C:\Users\Public\Libraries\easinvoker.exe, PE32+ 10->56 dropped 58 C:\Users\Public\Libraries58vlbrxrr.bat, PE32 10->58 dropped 102 Writes to foreign memory regions 10->102 104 Allocates memory in foreign processes 10->104 106 Creates a thread in another existing process (thread injection) 10->106 108 Injects a PE file into a foreign processes 10->108 15 colorcpl.exe 5 15 10->15         started        19 cmd.exe 3 10->19         started        file5 signatures6 process7 dnsIp8 70 www.akbeyaztckstil.com 194.180.48.209, 32676, 49701, 49702 LVLT-10753US Germany 15->70 72 geoplugin.net 178.237.33.50, 49703, 80 ATOM86-ASATOM86NL Netherlands 15->72 74 Maps a DLL or memory area into another process 15->74 21 colorcpl.exe 15->21         started        24 colorcpl.exe 15->24         started        26 colorcpl.exe 15->26         started        36 4 other processes 15->36 76 Uses ping.exe to sleep 19->76 78 Drops executables to the windows directory (C:\Windows) and starts them 19->78 80 Uses ping.exe to check the status of other devices and networks 19->80 28 easinvoker.exe 19->28         started        30 PING.EXE 1 19->30         started        33 xcopy.exe 2 19->33         started        38 6 other processes 19->38 signatures9 process10 dnsIp11 90 Tries to steal Instant Messenger accounts or passwords 21->90 92 Tries to steal Mail credentials (via file / registry access) 21->92 40 cmd.exe 1 28->40         started        66 127.0.0.1 unknown unknown 30->66 50 C:\Windows \System32\easinvoker.exe, PE32+ 33->50 dropped 68 192.168.2.1 unknown unknown 36->68 94 Tries to harvest and steal browser information (history, passwords, etc) 36->94 52 C:\Windows \System32\netutils.dll, PE32+ 38->52 dropped file12 signatures13 process14 signatures15 96 Suspicious powershell command line found 40->96 98 Adds a directory exclusion to Windows Defender 40->98 43 powershell.exe 22 40->43         started        46 conhost.exe 40->46         started        process16 signatures17 100 DLL side loading technique detected 43->100 48 conhost.exe 43->48         started        process18
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-19 05:37:52 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos botnet:trukeynewlogs collection persistence rat trojan
Behaviour
Enumerates system info in registry
Runs ping.exe
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
ModiLoader Second Stage
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
ModiLoader, DBatLoader
Remcos
Suspicious use of NtCreateProcessOtherParentProcess
Malware Config
C2 Extraction:
www.akbeyaztckstil.com:32676
Unpacked files
SH256 hash:
6e8bff9aa838b2d6f9d6e45887641058f9742ef40ba1a582cb51caef76be27a4
MD5 hash:
c8ee8c3bbd1f1de0123528be239f5b83
SHA1 hash:
fa035dcc3791480194c6953be9a56422f2a4b2f3
Detections:
win_dbatloader_g1
SH256 hash:
70d96c94df50bdde7114a022880f0cb0be3a671e5952e4e007af121f3b01e7a2
MD5 hash:
8b1059451f32358be0301999b57a8e8c
SHA1 hash:
911a422f1a167c61654d14790ca91f5f26af459d
Detections:
DbatLoaderStage1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CMD_Ping_Localhost
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Typical_Malware_String_Transforms
Author:Florian Roth (Nextron Systems)
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research
Rule name:Typical_Malware_String_Transforms_RID3473
Author:Florian Roth
Description:Detects typical strings in a reversed or otherwise modified form
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments