MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d1e3508dd2a6c156c752f2697b6c005639edb2c3bda871db5a330f7465ae129. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: 9d1e3508dd2a6c156c752f2697b6c005639edb2c3bda871db5a330f7465ae129
SHA3-384 hash: d95a863585d748bdfd1cc6ad57a35fea2df497acd984fcb537025158034861e0de5b6e2d2beab4cb6109986753876308
SHA1 hash: 3c66c86bab793d4e26b75e5a7f6c97f6d1d52b4c
MD5 hash: be40090d94d51ca6e3ca039e1ad5984b
humanhash: december-white-kilo-angel
File name:United Alliance-QDB80300028.chm
Download: download sample
Signature RemcosRAT
File size:76'945 bytes
First seen:2025-11-02 19:29:54 UTC
Last seen:Never
File type:
MIME type:application/vnd.ms-htmlhelp
ssdeep 1536:ZutYvdh38n/DDIrX+OPcVnnM1CUJsxJY3NFgH84NA+2syuQee:UtYvf8nIixM1CHUzg8QA+2ge
Threatray 4'098 similar samples on MalwareBazaar
TLSH T1CD7302E6A10B2650C2AF97B56EECD16488950E60824F1410D30D935C3FBFB936BB7385
TrID 81.0% (.CHI) Windows HELP Index (17144/6)
18.9% (.CHM) Windows HELP File (4000/1)
Magika chm
Reporter smica83
Tags:chm RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
delphi emotet
Result
Verdict:
Malicious
File Type:
CHM File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug fingerprint installer-heuristic keylogger packed
Verdict:
Malicious
File Type:
chm
First seen:
2025-11-01T03:07:00Z UTC
Last seen:
2025-11-04T16:38:00Z UTC
Hits:
~1000
Detections:
Trojan-Dropper.Win32.Agent.sb PDM:Exploit.Win32.Generic Exploit.Win32.BypassUAC.sb Backdoor.Win32.Remcos.sb Backdoor.Win32.Remcos.e HEUR:Trojan-Downloader.HTML.ChmGhost.gen HEUR:Trojan.Script.Generic Trojan.Win32.Inject.sb HEUR:Backdoor.Win32.Remcos.gen Backdoor.Win32.Remcos.f Backdoor.Win32.Agent.sb Trojan.Multi.Agent.sb Trojan.JS.SAgent.sb Trojan-Spy.Win32.Xegumumune.sbc
Threat name:
Document-HTML.Trojan.Leonem
Status:
Malicious
First seen:
2025-11-02 03:03:08 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
10 of 23 (43.48%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:modiloader family:remcos botnet:remotehost defense_evasion discovery execution persistence rat trojan
Behaviour
Kills process with taskkill
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Hide Artifacts: Hidden Window
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
ModiLoader Second Stage
ModiLoader, DBatLoader
Modiloader family
Remcos
Remcos family
Malware Config
C2 Extraction:
212.162.149.200:443
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CHM_File_Executes_JS_Via_PowerShell
Author:daniyyell
Description:Detects a Microsoft Compiled HTML Help (CHM) file that executes embedded JavaScript to launch a messagebox via PowerShell

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments