MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32854f6bd0f40b5de1e8ed8e456508d1db5a9b44293f3f20420f1e1919e794ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 32854f6bd0f40b5de1e8ed8e456508d1db5a9b44293f3f20420f1e1919e794ec
SHA3-384 hash: 09bfdafc6577c17316cee22e4ff47374a53649d946d675c602c6e3675d51f0cb7b7c0fa5091cc509917ca531a4374d2e
SHA1 hash: 23b9ecb5ac995495c6e1c6b879ba192b1ffea33b
MD5 hash: 91f9ec255231dc4243f33cf75200aa49
humanhash: triple-moon-grey-social
File name:er4r5iriid8get349gedfgfdg943rjeth34erhj9fdgdfk49e4ertjhddgd9dfg7dgf4jjg.hta
Download: download sample
Signature RemcosRAT
File size:33'061 bytes
First seen:2025-10-07 15:08:15 UTC
Last seen:2025-10-07 22:19:59 UTC
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 384:QJZLHi3L9584STJoBKiRpFn0wSQbfexkUhcy:mu4FoBKSX9ocy
Threatray 1'526 similar samples on MalwareBazaar
TLSH T1D8E242495D060218B7B3B3DE4EAA740BC7B2F01B310C4208BE5D91C4BFBA96546BDE6D
Magika html
Reporter abuse_ch
Tags:hta RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
47
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme spawn
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://ixti.net/development/javascript/2011/11/11/interventive-enlavicdelavic-of-utf8-in-browser-with-js.html
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
File Type:
hta
First seen:
2025-10-07T10:12:00Z UTC
Last seen:
2025-10-08T23:23:00Z UTC
Hits:
~100
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to determine the online IP of the system
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Suspicious MSHTA Child Process
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Writes to foreign memory regions
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
2 match(es)
Tags:
Html
Threat name:
Document-HTML.Backdoor.Remcos
Status:
Malicious
First seen:
2025-10-07 15:06:52 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
11 of 37 (29.73%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos discovery execution rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Remcos
Remcos family
Malware Config
C2 Extraction:
verybestfuckingpersonieseeninmylifetrulystupidmanwhoaorundon.ydns.eu:14646
Dropper Extraction:
http://198.23.177.201/img/optimized_MSI.png
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

HTML Application (hta) hta 32854f6bd0f40b5de1e8ed8e456508d1db5a9b44293f3f20420f1e1919e794ec

(this sample)

  
Delivery method
Distributed via web download

Comments